Analysis

  • max time kernel
    59s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    14-04-2022 14:24

General

  • Target

    6bcc5c6bc67bb42b8bd9956172f9e52eb13de9d94e494786c3028ca37d2a2b40.exe

  • Size

    339KB

  • MD5

    d63d0362adf0ce7f89e5d1739d41356a

  • SHA1

    bc2ae8f634769f3bc59d10f14ce4e0f0bcce1ccf

  • SHA256

    6bcc5c6bc67bb42b8bd9956172f9e52eb13de9d94e494786c3028ca37d2a2b40

  • SHA512

    bf164fef25a526d1a167d9cf9f009bcf36dfc9a4bffc087cf841131a44abdbb87c60ed11a73a096066f1fae82cc1cd2786a0abfd24434b987fd41534ab8621a7

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bcc5c6bc67bb42b8bd9956172f9e52eb13de9d94e494786c3028ca37d2a2b40.exe
    "C:\Users\Admin\AppData\Local\Temp\6bcc5c6bc67bb42b8bd9956172f9e52eb13de9d94e494786c3028ca37d2a2b40.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\6bcc5c6bc67bb42b8bd9956172f9e52eb13de9d94e494786c3028ca37d2a2b40.exe
      C:\Users\Admin\AppData\Local\Temp\6bcc5c6bc67bb42b8bd9956172f9e52eb13de9d94e494786c3028ca37d2a2b40.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\6bcc5c6bc67bb42b8bd9956172f9e52eb13de9d94e494786c3028ca37d2a2b40.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-57-0x0000000000000000-mapping.dmp
  • memory/964-59-0x0000000000220000-0x000000000027A000-memory.dmp
    Filesize

    360KB

  • memory/964-60-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1684-61-0x0000000000000000-mapping.dmp
  • memory/1724-62-0x0000000000000000-mapping.dmp
  • memory/1788-54-0x0000000000280000-0x00000000002DA000-memory.dmp
    Filesize

    360KB

  • memory/1788-55-0x00000000755F1000-0x00000000755F3000-memory.dmp
    Filesize

    8KB

  • memory/1788-56-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB