Analysis

  • max time kernel
    68s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 14:28

General

  • Target

    49874139ec0199f162058220ce364b93d6ec332bdc04c71117f03e9d5ac52230.exe

  • Size

    1.3MB

  • MD5

    5eeb5b2bd086672c82cd00645033801b

  • SHA1

    c2dc403da7f3f5d69d34241fc88b4c903f55b074

  • SHA256

    49874139ec0199f162058220ce364b93d6ec332bdc04c71117f03e9d5ac52230

  • SHA512

    1fb73c9afd3baf6700482181ccf07f4bedab93530d1bc17a9d1fc084a1ddb1082f3eecc5f54718974e31551a5fe9a88acaaea38b5e8217ddc7ff6fb49129fb3a

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49874139ec0199f162058220ce364b93d6ec332bdc04c71117f03e9d5ac52230.exe
    "C:\Users\Admin\AppData\Local\Temp\49874139ec0199f162058220ce364b93d6ec332bdc04c71117f03e9d5ac52230.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\49874139ec0199f162058220ce364b93d6ec332bdc04c71117f03e9d5ac52230.exe
      C:\Users\Admin\AppData\Local\Temp\49874139ec0199f162058220ce364b93d6ec332bdc04c71117f03e9d5ac52230.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\49874139ec0199f162058220ce364b93d6ec332bdc04c71117f03e9d5ac52230.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:852

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/852-62-0x0000000000000000-mapping.dmp
  • memory/1272-54-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1272-55-0x0000000002030000-0x0000000002184000-memory.dmp
    Filesize

    1.3MB

  • memory/1272-56-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/1524-61-0x0000000000000000-mapping.dmp
  • memory/1768-57-0x0000000000000000-mapping.dmp
  • memory/1768-59-0x00000000020E0000-0x0000000002234000-memory.dmp
    Filesize

    1.3MB

  • memory/1768-60-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB