Analysis

  • max time kernel
    71s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-09-2024 01:06

General

  • Target

    51d660de45add7b8b7236b46ad607a10N.exe

  • Size

    5.7MB

  • MD5

    51d660de45add7b8b7236b46ad607a10

  • SHA1

    eaf40277fa839033c89b8133ed5d9992156620a0

  • SHA256

    0cfe72240459a0c7af3f19fb7d3014cfbc3fb07e589a8afe33c96c95fe8b1e93

  • SHA512

    9c289758fc7bd7ccb49c46359b260ab1fad6b059b7d623cf90b74c09815b537924087e27017d20e99f806c3c327b4d19a81b926ba08800f6320baec6f3ee309c

  • SSDEEP

    6144:84thSUHz9HRg1c5Fm0Dq7VTu0Cdvm2MU3Iv7HCuqBl9scWBJy:7h3Hz9HeWFJDmV61AXuu6D

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc001

Campaign

1599561498

C2

166.62.180.194:2078

99.240.226.2:443

95.77.144.238:443

85.122.141.42:995

31.53.49.169:2222

201.216.216.245:443

209.59.87.147:443

85.186.122.190:443

45.32.155.12:443

178.193.38.188:2222

89.137.211.72:443

66.215.32.224:443

199.247.22.145:443

71.84.5.114:995

216.201.162.158:443

47.146.32.175:443

75.81.25.223:443

178.222.21.87:995

24.234.86.201:995

68.33.206.204:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51d660de45add7b8b7236b46ad607a10N.exe
    "C:\Users\Admin\AppData\Local\Temp\51d660de45add7b8b7236b46ad607a10N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Users\Admin\AppData\Local\Temp\51d660de45add7b8b7236b46ad607a10N.exe
      C:\Users\Admin\AppData\Local\Temp\51d660de45add7b8b7236b46ad607a10N.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\51d660de45add7b8b7236b46ad607a10N.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-4-0x0000000000400000-0x00000000009BD000-memory.dmp

    Filesize

    5.7MB

  • memory/2064-5-0x0000000000400000-0x00000000009BD000-memory.dmp

    Filesize

    5.7MB

  • memory/2064-6-0x0000000000400000-0x00000000009BD000-memory.dmp

    Filesize

    5.7MB

  • memory/2572-0-0x0000000000220000-0x000000000029C000-memory.dmp

    Filesize

    496KB

  • memory/2572-1-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/2572-2-0x0000000000400000-0x00000000009BD000-memory.dmp

    Filesize

    5.7MB

  • memory/2572-3-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB

  • memory/2572-7-0x0000000000400000-0x00000000009BD000-memory.dmp

    Filesize

    5.7MB

  • memory/2572-8-0x0000000000400000-0x0000000000437000-memory.dmp

    Filesize

    220KB