Analysis

  • max time kernel
    4294180s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    16-03-2022 13:19

General

  • Target

    d41147482b523a5c13e07980376a8edb4fbdd16f9fa06882db97ac044d86c979.exe

  • Size

    339KB

  • MD5

    b82a82550edce5f6b79d5f4ebe2fd422

  • SHA1

    29365aa936dd9b6628168ed533c4f6b72ba02fc7

  • SHA256

    d41147482b523a5c13e07980376a8edb4fbdd16f9fa06882db97ac044d86c979

  • SHA512

    80f49274cca932f2670b671463e2ad3b7ca9fa02ebc7ef4b552aaa5db6a92b83b594a5fcbfb6d46433fa8280b4f25b7922b5a9fa0e4d8e2bdeee044f68e6634f

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d41147482b523a5c13e07980376a8edb4fbdd16f9fa06882db97ac044d86c979.exe
    "C:\Users\Admin\AppData\Local\Temp\d41147482b523a5c13e07980376a8edb4fbdd16f9fa06882db97ac044d86c979.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\d41147482b523a5c13e07980376a8edb4fbdd16f9fa06882db97ac044d86c979.exe
      C:\Users\Admin\AppData\Local\Temp\d41147482b523a5c13e07980376a8edb4fbdd16f9fa06882db97ac044d86c979.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\d41147482b523a5c13e07980376a8edb4fbdd16f9fa06882db97ac044d86c979.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:580

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1884-54-0x00000000763D1000-0x00000000763D3000-memory.dmp

    Filesize

    8KB

  • memory/1884-56-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1884-55-0x00000000002B0000-0x000000000030A000-memory.dmp

    Filesize

    360KB

  • memory/1972-58-0x0000000000270000-0x00000000002CA000-memory.dmp

    Filesize

    360KB

  • memory/1972-59-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB