Analysis

  • max time kernel
    96s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-05-2022 14:50

General

  • Target

    182d511fa9f8eb36a601c1b87e11cdcc32d6aa69ebb680f542431673b434da53.exe

  • Size

    1.0MB

  • MD5

    c5dfbf897bb23ec5c26bbe879369e6be

  • SHA1

    ac687d839d99a0dc0ad3467558011cd6ee5eda37

  • SHA256

    182d511fa9f8eb36a601c1b87e11cdcc32d6aa69ebb680f542431673b434da53

  • SHA512

    e23518a8610b1b11dd576d3912c8aff61ca3fb66061f3b776478b3d7c8707feee89483919444ce9480e8d0fb32b4c46f25e81c6a43bb80e1af3a44e90f823a9b

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc020

Campaign

1602752985

C2

2.89.121.99:995

89.42.142.35:443

81.133.234.36:2222

71.163.222.203:443

75.136.40.155:443

93.149.253.201:2222

71.187.170.235:443

185.19.190.81:443

196.221.61.242:443

72.28.255.159:995

45.32.162.253:443

45.32.155.12:443

45.32.155.12:2222

199.247.16.80:443

134.0.196.46:995

24.27.82.216:2222

117.218.208.239:443

68.225.60.77:443

217.162.149.212:443

71.19.217.23:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\182d511fa9f8eb36a601c1b87e11cdcc32d6aa69ebb680f542431673b434da53.exe
    "C:\Users\Admin\AppData\Local\Temp\182d511fa9f8eb36a601c1b87e11cdcc32d6aa69ebb680f542431673b434da53.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Admin\AppData\Local\Temp\182d511fa9f8eb36a601c1b87e11cdcc32d6aa69ebb680f542431673b434da53.exe
      C:\Users\Admin\AppData\Local\Temp\182d511fa9f8eb36a601c1b87e11cdcc32d6aa69ebb680f542431673b434da53.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:4912
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\182d511fa9f8eb36a601c1b87e11cdcc32d6aa69ebb680f542431673b434da53.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-136-0x0000000000000000-mapping.dmp
  • memory/1844-130-0x0000000002730000-0x000000000283A000-memory.dmp
    Filesize

    1.0MB

  • memory/1844-131-0x0000000000400000-0x000000000050A000-memory.dmp
    Filesize

    1.0MB

  • memory/2056-135-0x0000000000000000-mapping.dmp
  • memory/4912-132-0x0000000000000000-mapping.dmp
  • memory/4912-133-0x0000000002620000-0x000000000272A000-memory.dmp
    Filesize

    1.0MB

  • memory/4912-134-0x0000000000400000-0x000000000050A000-memory.dmp
    Filesize

    1.0MB