Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230824-en
  • resource tags

    arch:x64arch:x86image:win7-20230824-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2023 20:15

General

  • Target

    ef5bfe3b8887512c769dafa06bf85ebce8a5ad4caef73a9877025b8cabfc0f59.exe

  • Size

    1.2MB

  • MD5

    1a09f13c4be42e02eb2b686c6931260b

  • SHA1

    0e07d43842f79f390bcdeccf764f03b43b4308b0

  • SHA256

    ef5bfe3b8887512c769dafa06bf85ebce8a5ad4caef73a9877025b8cabfc0f59

  • SHA512

    d3a2a25eb2f4514fe705e04ca7a4d7eb563e0f53db961d62a91eaf362ad39041af0c2728d60faa864a4069feef425de3486133eb32da4413d856729a9d56b489

  • SSDEEP

    12288:VK3pyiZL0yh4loxeCJZFfO1WMJ9e2HUS4z3C4+:V2pyiZLaoxLzkWM2eV4w

Malware Config

Extracted

Family

qakbot

Version

324.142

Botnet

spx135

Campaign

1591627649

C2

89.32.216.156:443

74.222.204.82:443

24.183.39.93:443

97.93.211.17:443

80.14.209.42:2222

96.35.170.82:2222

151.73.124.242:443

98.110.231.63:443

108.227.161.27:995

173.3.132.17:995

31.5.41.52:443

24.122.228.88:443

5.107.208.94:2222

76.185.136.58:443

50.29.166.232:995

73.210.114.187:443

92.114.107.193:995

24.43.22.220:993

50.247.230.33:995

72.142.106.198:465

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef5bfe3b8887512c769dafa06bf85ebce8a5ad4caef73a9877025b8cabfc0f59.exe
    "C:\Users\Admin\AppData\Local\Temp\ef5bfe3b8887512c769dafa06bf85ebce8a5ad4caef73a9877025b8cabfc0f59.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\ef5bfe3b8887512c769dafa06bf85ebce8a5ad4caef73a9877025b8cabfc0f59.exe
      C:\Users\Admin\AppData\Local\Temp\ef5bfe3b8887512c769dafa06bf85ebce8a5ad4caef73a9877025b8cabfc0f59.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2308
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\ef5bfe3b8887512c769dafa06bf85ebce8a5ad4caef73a9877025b8cabfc0f59.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2964

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2308-3-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/2308-4-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/2908-0-0x00000000002A0000-0x00000000002D7000-memory.dmp
    Filesize

    220KB

  • memory/2908-1-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/2908-2-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/2908-5-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB