Analysis

  • max time kernel
    4294179s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    16-03-2022 21:02

General

  • Target

    89b17968a757889a5d91cc0615a9d8fb599015b30cd236c94212b8bf44fe5ed4.exe

  • Size

    339KB

  • MD5

    6c07a07ea4470cc78ee5a730d4acca8b

  • SHA1

    cd78fe6a7517092dfe13b2fb9eee1619c58df5db

  • SHA256

    89b17968a757889a5d91cc0615a9d8fb599015b30cd236c94212b8bf44fe5ed4

  • SHA512

    0d74dcbb47c1e462e6d9c475a5a9777b422ffaae63e697941cf40b16c2de7b081287fa79255e102edcbddc655c7f954e13c830066c0feb340de42483b62c7ba6

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89b17968a757889a5d91cc0615a9d8fb599015b30cd236c94212b8bf44fe5ed4.exe
    "C:\Users\Admin\AppData\Local\Temp\89b17968a757889a5d91cc0615a9d8fb599015b30cd236c94212b8bf44fe5ed4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\89b17968a757889a5d91cc0615a9d8fb599015b30cd236c94212b8bf44fe5ed4.exe
      C:\Users\Admin\AppData\Local\Temp\89b17968a757889a5d91cc0615a9d8fb599015b30cd236c94212b8bf44fe5ed4.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1740
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\89b17968a757889a5d91cc0615a9d8fb599015b30cd236c94212b8bf44fe5ed4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:528

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1616-54-0x0000000000220000-0x000000000027A000-memory.dmp
    Filesize

    360KB

  • memory/1616-55-0x0000000076851000-0x0000000076853000-memory.dmp
    Filesize

    8KB

  • memory/1616-56-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1740-57-0x0000000000230000-0x000000000028A000-memory.dmp
    Filesize

    360KB

  • memory/1740-59-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB