Analysis

  • max time kernel
    93s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    14-04-2022 14:25

General

  • Target

    418019d810f09b7c0e3f6442737df96c4e01d8137645fdb5a9ef6f935f8acfa1.exe

  • Size

    339KB

  • MD5

    6fcdae3c4a6a9b1405b1912c9333e23a

  • SHA1

    e921c6de391e934dcc4c8f8575fb63926905b14f

  • SHA256

    418019d810f09b7c0e3f6442737df96c4e01d8137645fdb5a9ef6f935f8acfa1

  • SHA512

    ff2e7e4f4c6dbfe92202d84a41a7001558f250c7f33f89686630c0fa2781972b033ccb562840ca0c57cccefb228a6ecb3cdd832f9e346c4fc38809ac8a5a406a

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\418019d810f09b7c0e3f6442737df96c4e01d8137645fdb5a9ef6f935f8acfa1.exe
    "C:\Users\Admin\AppData\Local\Temp\418019d810f09b7c0e3f6442737df96c4e01d8137645fdb5a9ef6f935f8acfa1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Users\Admin\AppData\Local\Temp\418019d810f09b7c0e3f6442737df96c4e01d8137645fdb5a9ef6f935f8acfa1.exe
      C:\Users\Admin\AppData\Local\Temp\418019d810f09b7c0e3f6442737df96c4e01d8137645fdb5a9ef6f935f8acfa1.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\418019d810f09b7c0e3f6442737df96c4e01d8137645fdb5a9ef6f935f8acfa1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-57-0x0000000000000000-mapping.dmp
  • memory/592-59-0x0000000001C00000-0x0000000001C5A000-memory.dmp
    Filesize

    360KB

  • memory/592-60-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/820-61-0x0000000000000000-mapping.dmp
  • memory/884-54-0x0000000000220000-0x000000000027A000-memory.dmp
    Filesize

    360KB

  • memory/884-55-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB

  • memory/884-56-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/996-62-0x0000000000000000-mapping.dmp