Analysis

  • max time kernel
    97s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 14:26

General

  • Target

    d092bc556b40ca6c7bf5f7a4c8f8d854eea00f682ad669be33466c35c2a6d838.exe

  • Size

    1.1MB

  • MD5

    25938448e95410b82e57c5a9781360bc

  • SHA1

    13b5092e5538c3f46d77120df459d14998c91c4f

  • SHA256

    d092bc556b40ca6c7bf5f7a4c8f8d854eea00f682ad669be33466c35c2a6d838

  • SHA512

    27d1b0811a013cad117b4e9125f917a8e0b2eae4b9367b40a82b5e7d7a5f80d02a30f944df25aef9aef825d38a1f39b4a22527932b18cc6148552227e51b3758

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d092bc556b40ca6c7bf5f7a4c8f8d854eea00f682ad669be33466c35c2a6d838.exe
    "C:\Users\Admin\AppData\Local\Temp\d092bc556b40ca6c7bf5f7a4c8f8d854eea00f682ad669be33466c35c2a6d838.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\d092bc556b40ca6c7bf5f7a4c8f8d854eea00f682ad669be33466c35c2a6d838.exe
      C:\Users\Admin\AppData\Local\Temp\d092bc556b40ca6c7bf5f7a4c8f8d854eea00f682ad669be33466c35c2a6d838.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\d092bc556b40ca6c7bf5f7a4c8f8d854eea00f682ad669be33466c35c2a6d838.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1352-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1352-55-0x0000000001EA0000-0x0000000001FB3000-memory.dmp
    Filesize

    1.1MB

  • memory/1352-56-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1648-62-0x0000000000000000-mapping.dmp
  • memory/1748-57-0x0000000000000000-mapping.dmp
  • memory/1748-59-0x0000000001E00000-0x0000000001F13000-memory.dmp
    Filesize

    1.1MB

  • memory/1748-60-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1764-61-0x0000000000000000-mapping.dmp