Analysis

  • max time kernel
    34s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 19:04

General

  • Target

    2addc32790a7d2d2708774956db642e6d7042b075c2e00849b4982696ce7eccd.exe

  • Size

    1.0MB

  • MD5

    d4450642884f7c2b9bdd8fe967807c43

  • SHA1

    16080047596591b95878f657a92a70ddb0b16c04

  • SHA256

    2addc32790a7d2d2708774956db642e6d7042b075c2e00849b4982696ce7eccd

  • SHA512

    6f9a26d57b8275e7bb43d3641ff252122e54487d993b8a494d56f7d6417260a8e3380ea3914d6b19fdc74bbc16b163cfba357a5946aeb75154187d1bfa811c8e

  • SSDEEP

    12288:ZPqflDDoYeMGKAJ5BGv7B2wX6EQ2XbhYoKw:V006ADo12GNbRKw

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2addc32790a7d2d2708774956db642e6d7042b075c2e00849b4982696ce7eccd.exe
    "C:\Users\Admin\AppData\Local\Temp\2addc32790a7d2d2708774956db642e6d7042b075c2e00849b4982696ce7eccd.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Users\Admin\AppData\Local\Temp\2addc32790a7d2d2708774956db642e6d7042b075c2e00849b4982696ce7eccd.exe
      C:\Users\Admin\AppData\Local\Temp\2addc32790a7d2d2708774956db642e6d7042b075c2e00849b4982696ce7eccd.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\2addc32790a7d2d2708774956db642e6d7042b075c2e00849b4982696ce7eccd.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/872-2-0x0000000000400000-0x000000000050C000-memory.dmp

    Filesize

    1.0MB

  • memory/872-3-0x0000000000400000-0x000000000050C000-memory.dmp

    Filesize

    1.0MB

  • memory/872-5-0x0000000000400000-0x000000000050C000-memory.dmp

    Filesize

    1.0MB

  • memory/3936-0-0x0000000002140000-0x0000000002177000-memory.dmp

    Filesize

    220KB

  • memory/3936-1-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/3936-7-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/3936-6-0x0000000000400000-0x000000000050C000-memory.dmp

    Filesize

    1.0MB