Analysis

  • max time kernel
    4294184s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    16-03-2022 21:30

General

  • Target

    4b76e5b7598178b04023b61450ce42b889380b97588ac22488745ac7075f5396.exe

  • Size

    339KB

  • MD5

    9de632f6b29acf20bb137a8ba1919f75

  • SHA1

    39378dd6408141c8ce6546bfb5fa778312e60879

  • SHA256

    4b76e5b7598178b04023b61450ce42b889380b97588ac22488745ac7075f5396

  • SHA512

    fad6e8b0335afc5b0f00aeb861bb34acbc3d1cecef92147fe4508365e921cd7ab355819adcd852149a0c11dfb945c44362bf3993995ee13ef3c9c7b116abdf9f

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b76e5b7598178b04023b61450ce42b889380b97588ac22488745ac7075f5396.exe
    "C:\Users\Admin\AppData\Local\Temp\4b76e5b7598178b04023b61450ce42b889380b97588ac22488745ac7075f5396.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\4b76e5b7598178b04023b61450ce42b889380b97588ac22488745ac7075f5396.exe
      C:\Users\Admin\AppData\Local\Temp\4b76e5b7598178b04023b61450ce42b889380b97588ac22488745ac7075f5396.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\4b76e5b7598178b04023b61450ce42b889380b97588ac22488745ac7075f5396.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1804-58-0x00000000001B0000-0x000000000020A000-memory.dmp
    Filesize

    360KB

  • memory/1804-59-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1980-54-0x0000000075081000-0x0000000075083000-memory.dmp
    Filesize

    8KB

  • memory/1980-55-0x00000000006D0000-0x000000000072A000-memory.dmp
    Filesize

    360KB

  • memory/1980-56-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB