Analysis

  • max time kernel
    53s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 14:29

General

  • Target

    3f841b258509b2f6098b81d616011b429af01ab0ca696254dd2753a314e9d75b.exe

  • Size

    1.1MB

  • MD5

    1a20741d2b61649cabd6da60bd8f2fbf

  • SHA1

    fb99e9967a9f58f969a8285b73acff46f8a0bf40

  • SHA256

    3f841b258509b2f6098b81d616011b429af01ab0ca696254dd2753a314e9d75b

  • SHA512

    a726f0609924371980618aa971b07d78f1a385a3c9c43a75ea1e30e871be3fa84efa504022991d8b32efed2b45ad609a1c4c507b4bea9b655db6c4d9f5872177

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f841b258509b2f6098b81d616011b429af01ab0ca696254dd2753a314e9d75b.exe
    "C:\Users\Admin\AppData\Local\Temp\3f841b258509b2f6098b81d616011b429af01ab0ca696254dd2753a314e9d75b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\3f841b258509b2f6098b81d616011b429af01ab0ca696254dd2753a314e9d75b.exe
      C:\Users\Admin\AppData\Local\Temp\3f841b258509b2f6098b81d616011b429af01ab0ca696254dd2753a314e9d75b.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1936
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\3f841b258509b2f6098b81d616011b429af01ab0ca696254dd2753a314e9d75b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-54-0x0000000075951000-0x0000000075953000-memory.dmp
    Filesize

    8KB

  • memory/848-55-0x0000000001F60000-0x0000000002073000-memory.dmp
    Filesize

    1.1MB

  • memory/848-56-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-61-0x0000000000000000-mapping.dmp
  • memory/1240-62-0x0000000000000000-mapping.dmp
  • memory/1936-57-0x0000000000000000-mapping.dmp
  • memory/1936-59-0x0000000000520000-0x0000000000633000-memory.dmp
    Filesize

    1.1MB

  • memory/1936-60-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB