Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2023 20:12

General

  • Target

    7d944e052bc2d0d72e06a034f97cea990834e0197f08b41780a9374e6699cadb.exe

  • Size

    1.2MB

  • MD5

    c2571124aa08dea40a1dd4f5f7cbe37c

  • SHA1

    ae41021df8accf2cd8da5f2f87934aca78b5b5a0

  • SHA256

    7d944e052bc2d0d72e06a034f97cea990834e0197f08b41780a9374e6699cadb

  • SHA512

    67d8a856b6608467f0a5748be952c8b67f3c9ffbf8145b99c2a47cf8a2258f7a111b09d0a6159c25a9d14ebf6cbfd959dc332ac9b585320bd4705560f8974839

  • SSDEEP

    12288:VK3pyiZ50yh4loxeCJZFfO1WMJ9e2HUS4z3C4+:V2pyiZNaoxLzkWM2eV4w

Malware Config

Extracted

Family

qakbot

Version

324.142

Botnet

spx135

Campaign

1591627649

C2

89.32.216.156:443

74.222.204.82:443

24.183.39.93:443

97.93.211.17:443

80.14.209.42:2222

96.35.170.82:2222

151.73.124.242:443

98.110.231.63:443

108.227.161.27:995

173.3.132.17:995

31.5.41.52:443

24.122.228.88:443

5.107.208.94:2222

76.185.136.58:443

50.29.166.232:995

73.210.114.187:443

92.114.107.193:995

24.43.22.220:993

50.247.230.33:995

72.142.106.198:465

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d944e052bc2d0d72e06a034f97cea990834e0197f08b41780a9374e6699cadb.exe
    "C:\Users\Admin\AppData\Local\Temp\7d944e052bc2d0d72e06a034f97cea990834e0197f08b41780a9374e6699cadb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\7d944e052bc2d0d72e06a034f97cea990834e0197f08b41780a9374e6699cadb.exe
      C:\Users\Admin\AppData\Local\Temp\7d944e052bc2d0d72e06a034f97cea990834e0197f08b41780a9374e6699cadb.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:4524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\7d944e052bc2d0d72e06a034f97cea990834e0197f08b41780a9374e6699cadb.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:532
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-0-0x00000000007E0000-0x0000000000817000-memory.dmp
    Filesize

    220KB

  • memory/1712-1-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-2-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-4-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/4524-3-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB