Analysis

  • max time kernel
    18s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 10:36

General

  • Target

    7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f.exe

  • Size

    269KB

  • MD5

    336aaae4fa380c66834c8665172cf179

  • SHA1

    c0a93f789ce3bb1471cce677573f05143192cc90

  • SHA256

    7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f

  • SHA512

    1f7544f67da48df9f22f856d084f2adb5485639f6bd92fe0513e0f08efe6c95760dd549a8208560753a73e7db04424d5694beff171bf7946a4643fd34c225908

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

tr01

Campaign

1602688146

C2

73.228.1.246:443

74.109.219.145:443

76.111.128.194:443

90.175.88.99:2222

108.191.28.158:443

68.225.60.77:443

75.136.40.155:443

5.193.181.221:2078

72.204.242.138:20

118.160.162.234:443

68.14.210.246:22

148.101.74.12:443

74.222.204.82:443

96.30.198.161:443

140.82.27.132:443

2.50.131.64:443

45.32.155.12:995

45.63.104.123:443

45.32.165.134:443

217.162.149.212:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f.exe
    "C:\Users\Admin\AppData\Local\Temp\7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f.exe
      C:\Users\Admin\AppData\Local\Temp\7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/988-66-0x0000000000000000-mapping.dmp
  • memory/1532-62-0x0000000000000000-mapping.dmp
  • memory/1768-67-0x0000000000000000-mapping.dmp
  • memory/1840-59-0x0000000074D91000-0x0000000074D93000-memory.dmp
    Filesize

    8KB

  • memory/1840-60-0x0000000000220000-0x0000000000254000-memory.dmp
    Filesize

    208KB

  • memory/1840-61-0x0000000000400000-0x0000000000445000-memory.dmp
    Filesize

    276KB