Analysis

  • max time kernel
    4294181s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    15-03-2022 17:04

General

  • Target

    af66a43ddf223e3b31e86532a35f27757355e66f98d0169f9f25d275173a660e.exe

  • Size

    339KB

  • MD5

    5b130b5d3169ebc0d57ad7b941e58e16

  • SHA1

    bbae14d6ea5ac43dc257305bd60eabba29d57d71

  • SHA256

    af66a43ddf223e3b31e86532a35f27757355e66f98d0169f9f25d275173a660e

  • SHA512

    94cfe1449ab11da9b95e1c4981ec0ba205b61156cc9486db1707b95f469fc91ee8e5d051ddbba5471ef81f11aed223e10009c4a0ce59aaab37319ff3377a968f

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af66a43ddf223e3b31e86532a35f27757355e66f98d0169f9f25d275173a660e.exe
    "C:\Users\Admin\AppData\Local\Temp\af66a43ddf223e3b31e86532a35f27757355e66f98d0169f9f25d275173a660e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\af66a43ddf223e3b31e86532a35f27757355e66f98d0169f9f25d275173a660e.exe
      C:\Users\Admin\AppData\Local\Temp\af66a43ddf223e3b31e86532a35f27757355e66f98d0169f9f25d275173a660e.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:668
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\af66a43ddf223e3b31e86532a35f27757355e66f98d0169f9f25d275173a660e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/668-58-0x00000000004D0000-0x000000000052A000-memory.dmp
    Filesize

    360KB

  • memory/668-59-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1680-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1680-55-0x0000000000220000-0x000000000027A000-memory.dmp
    Filesize

    360KB

  • memory/1680-56-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB