Analysis

  • max time kernel
    4294120s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    16-03-2022 14:31

General

  • Target

    22dcce6a60aa57da0be8b9c25dd19cf42a4b73c82349a4531b2d18704472ed6d.exe

  • Size

    339KB

  • MD5

    47de36c01b47f32cad6b633faf04b163

  • SHA1

    8894fa5063b06bcc7cff4783291d7cec82d8b099

  • SHA256

    22dcce6a60aa57da0be8b9c25dd19cf42a4b73c82349a4531b2d18704472ed6d

  • SHA512

    4c3235af844962a0fc0bd87ca98efe7606b3bb5c96786c144d6585a06397235eb23d189f27c1f90d651ade498ea51010ad1cbfdd4c08f58454146c983b4e492c

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22dcce6a60aa57da0be8b9c25dd19cf42a4b73c82349a4531b2d18704472ed6d.exe
    "C:\Users\Admin\AppData\Local\Temp\22dcce6a60aa57da0be8b9c25dd19cf42a4b73c82349a4531b2d18704472ed6d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\22dcce6a60aa57da0be8b9c25dd19cf42a4b73c82349a4531b2d18704472ed6d.exe
      C:\Users\Admin\AppData\Local\Temp\22dcce6a60aa57da0be8b9c25dd19cf42a4b73c82349a4531b2d18704472ed6d.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1232
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\22dcce6a60aa57da0be8b9c25dd19cf42a4b73c82349a4531b2d18704472ed6d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1368

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1232-58-0x00000000002F0000-0x000000000034A000-memory.dmp

    Filesize

    360KB

  • memory/1232-59-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB

  • memory/1252-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp

    Filesize

    8KB

  • memory/1252-55-0x0000000000220000-0x000000000027A000-memory.dmp

    Filesize

    360KB

  • memory/1252-56-0x0000000000400000-0x000000000045A000-memory.dmp

    Filesize

    360KB