Analysis

  • max time kernel
    4294183s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    14-04-2022 14:23

General

  • Target

    ba67bd387ee67e1df2d6a73ee05ee2a950fca4cc588858ed1da1d6e20dbbc27c.exe

  • Size

    339KB

  • MD5

    05daa8722e3dabc92c72510730ee5761

  • SHA1

    6a62c8cbedbacbc5f5a45e404c651afc8f3eac9a

  • SHA256

    ba67bd387ee67e1df2d6a73ee05ee2a950fca4cc588858ed1da1d6e20dbbc27c

  • SHA512

    aa0a58ea5f602e8efab42c846ee71ec7a25d90d73ae90834b13e8956fc3b9bfd36f4576ded1ffe3f1403b60ea235ba405e0ea1e65dacbfc750c948f94b6534b2

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba67bd387ee67e1df2d6a73ee05ee2a950fca4cc588858ed1da1d6e20dbbc27c.exe
    "C:\Users\Admin\AppData\Local\Temp\ba67bd387ee67e1df2d6a73ee05ee2a950fca4cc588858ed1da1d6e20dbbc27c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\ba67bd387ee67e1df2d6a73ee05ee2a950fca4cc588858ed1da1d6e20dbbc27c.exe
      C:\Users\Admin\AppData\Local\Temp\ba67bd387ee67e1df2d6a73ee05ee2a950fca4cc588858ed1da1d6e20dbbc27c.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1148
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\ba67bd387ee67e1df2d6a73ee05ee2a950fca4cc588858ed1da1d6e20dbbc27c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-57-0x0000000000000000-mapping.dmp
  • memory/1148-59-0x00000000002B0000-0x000000000030A000-memory.dmp
    Filesize

    360KB

  • memory/1148-60-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1232-61-0x0000000000000000-mapping.dmp
  • memory/1608-54-0x0000000000260000-0x00000000002BA000-memory.dmp
    Filesize

    360KB

  • memory/1608-55-0x0000000074CC1000-0x0000000074CC3000-memory.dmp
    Filesize

    8KB

  • memory/1608-56-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1684-62-0x0000000000000000-mapping.dmp