Analysis

  • max time kernel
    4294179s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    15-03-2022 16:31

General

  • Target

    1d3b81481d52dc13829e4cd3533da0529c89b7a75ba7c8b90d1856381ef15d40.exe

  • Size

    339KB

  • MD5

    d81af400cfbc1c7c6c2e18301f118f45

  • SHA1

    79cf1e3460770d580cbe5dec110c272f316f933b

  • SHA256

    1d3b81481d52dc13829e4cd3533da0529c89b7a75ba7c8b90d1856381ef15d40

  • SHA512

    1637b322d336aafc9b5b1c774910bd24a0376cf9fea26d6438a9c7165746504fed0f3e7f74a0f12fa322392106376200f0ca0ca319023410a3f4ae330ad24054

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d3b81481d52dc13829e4cd3533da0529c89b7a75ba7c8b90d1856381ef15d40.exe
    "C:\Users\Admin\AppData\Local\Temp\1d3b81481d52dc13829e4cd3533da0529c89b7a75ba7c8b90d1856381ef15d40.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\1d3b81481d52dc13829e4cd3533da0529c89b7a75ba7c8b90d1856381ef15d40.exe
      C:\Users\Admin\AppData\Local\Temp\1d3b81481d52dc13829e4cd3533da0529c89b7a75ba7c8b90d1856381ef15d40.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1764
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\1d3b81481d52dc13829e4cd3533da0529c89b7a75ba7c8b90d1856381ef15d40.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-54-0x0000000000220000-0x000000000027A000-memory.dmp
    Filesize

    360KB

  • memory/904-55-0x0000000076861000-0x0000000076863000-memory.dmp
    Filesize

    8KB

  • memory/904-56-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1764-58-0x0000000000220000-0x000000000027A000-memory.dmp
    Filesize

    360KB

  • memory/1764-59-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB