Analysis

  • max time kernel
    65s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 14:26

General

  • Target

    b8cce880b9a9300cd25da0b22de871b8e1119e00963c6174cf79b1048ffd6f54.exe

  • Size

    1.1MB

  • MD5

    d75a792095d140808d48024dda1f7d73

  • SHA1

    b9586f7a5200fd02461fa629744fb8a1758bdd9f

  • SHA256

    b8cce880b9a9300cd25da0b22de871b8e1119e00963c6174cf79b1048ffd6f54

  • SHA512

    3f1674dbb0036d818efc2960edbc7ddb58333d55f2434c32d7fe166a7e2c4481f5443fad78a235287e4439170b0490747db9d4c5ed863fae2352826f9470725f

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8cce880b9a9300cd25da0b22de871b8e1119e00963c6174cf79b1048ffd6f54.exe
    "C:\Users\Admin\AppData\Local\Temp\b8cce880b9a9300cd25da0b22de871b8e1119e00963c6174cf79b1048ffd6f54.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\b8cce880b9a9300cd25da0b22de871b8e1119e00963c6174cf79b1048ffd6f54.exe
      C:\Users\Admin\AppData\Local\Temp\b8cce880b9a9300cd25da0b22de871b8e1119e00963c6174cf79b1048ffd6f54.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1408
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\b8cce880b9a9300cd25da0b22de871b8e1119e00963c6174cf79b1048ffd6f54.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1216-61-0x0000000000000000-mapping.dmp
  • memory/1408-57-0x0000000000000000-mapping.dmp
  • memory/1408-59-0x0000000002030000-0x0000000002143000-memory.dmp
    Filesize

    1.1MB

  • memory/1408-60-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1816-54-0x0000000075D21000-0x0000000075D23000-memory.dmp
    Filesize

    8KB

  • memory/1816-55-0x0000000002090000-0x00000000021A3000-memory.dmp
    Filesize

    1.1MB

  • memory/1816-56-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1940-62-0x0000000000000000-mapping.dmp