Analysis

  • max time kernel
    4294179s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    16-03-2022 21:51

General

  • Target

    7f7dcaf93723ee263aed0eaffde3cfc168d24a07b5d57081fdf55394d0806cbf.exe

  • Size

    339KB

  • MD5

    d4858f62d93b7e2101cbdc557e509297

  • SHA1

    5a0f17bbe346d8e099a09ca057eca52aca837db0

  • SHA256

    7f7dcaf93723ee263aed0eaffde3cfc168d24a07b5d57081fdf55394d0806cbf

  • SHA512

    e17e4b623b5aec3d959cc899dc7044f7e9684ea324010d1e5a101eae395f0adbb494be8e842fda97fbff2d68ecc67bb524596f770f7ca5dcda5ee69748e8460d

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f7dcaf93723ee263aed0eaffde3cfc168d24a07b5d57081fdf55394d0806cbf.exe
    "C:\Users\Admin\AppData\Local\Temp\7f7dcaf93723ee263aed0eaffde3cfc168d24a07b5d57081fdf55394d0806cbf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Users\Admin\AppData\Local\Temp\7f7dcaf93723ee263aed0eaffde3cfc168d24a07b5d57081fdf55394d0806cbf.exe
      C:\Users\Admin\AppData\Local\Temp\7f7dcaf93723ee263aed0eaffde3cfc168d24a07b5d57081fdf55394d0806cbf.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1684
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\7f7dcaf93723ee263aed0eaffde3cfc168d24a07b5d57081fdf55394d0806cbf.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:816

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-54-0x00000000002F0000-0x000000000034A000-memory.dmp
    Filesize

    360KB

  • memory/1568-55-0x0000000075611000-0x0000000075613000-memory.dmp
    Filesize

    8KB

  • memory/1568-56-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1684-57-0x00000000002F0000-0x000000000034A000-memory.dmp
    Filesize

    360KB

  • memory/1684-59-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB