Analysis

  • max time kernel
    206s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 04:38

General

  • Target

    d3d12b471180f4f32789b48429358dd63d502d0f585e30a88add6122ae6c02aa.exe

  • Size

    1.9MB

  • MD5

    278077d8bb6e66ab2cd7bf2162d097e4

  • SHA1

    53092c67e92298d671642690e550daa22ad901d0

  • SHA256

    d3d12b471180f4f32789b48429358dd63d502d0f585e30a88add6122ae6c02aa

  • SHA512

    ed535972a260c5a9d48e27e70b0ca8c6f5c4b1c3ae41fd1d98238d1a4ca77dd97ecec3c19e14402e2db2f9e8122c01ff1a6fae58d7c6a90d158d3c21393413a1

Malware Config

Extracted

Family

qakbot

Version

323.91

Botnet

spx24

Campaign

1571222456

C2

207.179.194.91:443

47.214.144.253:443

69.119.185.172:995

72.29.181.77:2083

174.131.181.120:995

137.119.216.25:443

207.162.184.228:443

65.30.12.240:995

190.120.196.18:443

206.51.202.106:50002

80.14.209.42:2222

76.80.66.226:443

173.178.129.3:443

181.90.124.162:443

96.22.239.27:2222

78.94.55.26:50003

24.201.68.105:2078

197.89.78.191:995

108.184.57.213:8443

181.126.80.118:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3d12b471180f4f32789b48429358dd63d502d0f585e30a88add6122ae6c02aa.exe
    "C:\Users\Admin\AppData\Local\Temp\d3d12b471180f4f32789b48429358dd63d502d0f585e30a88add6122ae6c02aa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\d3d12b471180f4f32789b48429358dd63d502d0f585e30a88add6122ae6c02aa.exe
      C:\Users\Admin\AppData\Local\Temp\d3d12b471180f4f32789b48429358dd63d502d0f585e30a88add6122ae6c02aa.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3328
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\d3d12b471180f4f32789b48429358dd63d502d0f585e30a88add6122ae6c02aa.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3536

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1268-131-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/1268-132-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/1268-133-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/1268-136-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/1268-146-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/1268-130-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/1312-145-0x0000000000000000-mapping.dmp
  • memory/3328-138-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/3328-143-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/3328-144-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/3328-140-0x0000000000400000-0x000000000074F000-memory.dmp
    Filesize

    3.3MB

  • memory/3328-137-0x0000000000000000-mapping.dmp
  • memory/3536-147-0x0000000000000000-mapping.dmp