Analysis

  • max time kernel
    58s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 14:26

General

  • Target

    d50c1a5ad97060bd394d4222d4d68161d2c7f6326dc3046d0542161df9a4cfc1.exe

  • Size

    1.1MB

  • MD5

    cd597b7a3f95ffce7d47ef7686c00073

  • SHA1

    76dd4ed030da7b154f4e9e8b09e2780a1d456c00

  • SHA256

    d50c1a5ad97060bd394d4222d4d68161d2c7f6326dc3046d0542161df9a4cfc1

  • SHA512

    2b57ad1dc46bbed00c959a116475a662091e7c72dd6e355280d92250ac9b2e9c200709d12d5a6b3cb5f01c510ac2a4b8f39e39bdf7b820429ab97e8cd486b6fc

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d50c1a5ad97060bd394d4222d4d68161d2c7f6326dc3046d0542161df9a4cfc1.exe
    "C:\Users\Admin\AppData\Local\Temp\d50c1a5ad97060bd394d4222d4d68161d2c7f6326dc3046d0542161df9a4cfc1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\d50c1a5ad97060bd394d4222d4d68161d2c7f6326dc3046d0542161df9a4cfc1.exe
      C:\Users\Admin\AppData\Local\Temp\d50c1a5ad97060bd394d4222d4d68161d2c7f6326dc3046d0542161df9a4cfc1.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1512
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\d50c1a5ad97060bd394d4222d4d68161d2c7f6326dc3046d0542161df9a4cfc1.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1208-61-0x0000000000000000-mapping.dmp
  • memory/1512-57-0x0000000000000000-mapping.dmp
  • memory/1512-59-0x0000000000520000-0x0000000000633000-memory.dmp
    Filesize

    1.1MB

  • memory/1512-60-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1880-54-0x0000000075311000-0x0000000075313000-memory.dmp
    Filesize

    8KB

  • memory/1880-55-0x0000000001D90000-0x0000000001EA3000-memory.dmp
    Filesize

    1.1MB

  • memory/1880-56-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/2044-62-0x0000000000000000-mapping.dmp