Analysis

  • max time kernel
    65s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 14:27

General

  • Target

    661023d940245094bff7e26221ae7e62ac43a1fc6c0d2b81b9bb18d0ad2f92f4.exe

  • Size

    1.1MB

  • MD5

    5d54b21dad4c45b968943459ed459d58

  • SHA1

    d028dcf3be25388c62766451b8a138a64c258b3c

  • SHA256

    661023d940245094bff7e26221ae7e62ac43a1fc6c0d2b81b9bb18d0ad2f92f4

  • SHA512

    df436a4d00de6877b5440323d8b811ec812690e67f079eeac9834d4eca68234835d05acd05b6a777c797fc16bfdfc4dcacb823e02356bc9f0f38f31d17646de5

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\661023d940245094bff7e26221ae7e62ac43a1fc6c0d2b81b9bb18d0ad2f92f4.exe
    "C:\Users\Admin\AppData\Local\Temp\661023d940245094bff7e26221ae7e62ac43a1fc6c0d2b81b9bb18d0ad2f92f4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\661023d940245094bff7e26221ae7e62ac43a1fc6c0d2b81b9bb18d0ad2f92f4.exe
      C:\Users\Admin\AppData\Local\Temp\661023d940245094bff7e26221ae7e62ac43a1fc6c0d2b81b9bb18d0ad2f92f4.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\661023d940245094bff7e26221ae7e62ac43a1fc6c0d2b81b9bb18d0ad2f92f4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-61-0x0000000000000000-mapping.dmp
  • memory/964-54-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB

  • memory/964-55-0x0000000001F00000-0x0000000002013000-memory.dmp
    Filesize

    1.1MB

  • memory/964-56-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1528-57-0x0000000000000000-mapping.dmp
  • memory/1528-59-0x0000000001DA0000-0x0000000001EB3000-memory.dmp
    Filesize

    1.1MB

  • memory/1528-60-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1916-62-0x0000000000000000-mapping.dmp