Analysis

  • max time kernel
    60s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 14:29

General

  • Target

    3d8ed1f4468cad5eebe6be39970c86f22d15c160a9e3740459d7c561e6f9b890.exe

  • Size

    1.1MB

  • MD5

    7c016e31de28d5499bec561fc0afdd2b

  • SHA1

    5060091eaec29501b04af70835705d27d199107c

  • SHA256

    3d8ed1f4468cad5eebe6be39970c86f22d15c160a9e3740459d7c561e6f9b890

  • SHA512

    af1024bef9c365d617610db010a0551c61e64c8ceb1ccc3e66edbbc96b0226c448857661a4b68dc5411c05e5c064b6e9bf2170004cbd75ec2c766c7d5cc22fc8

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d8ed1f4468cad5eebe6be39970c86f22d15c160a9e3740459d7c561e6f9b890.exe
    "C:\Users\Admin\AppData\Local\Temp\3d8ed1f4468cad5eebe6be39970c86f22d15c160a9e3740459d7c561e6f9b890.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\3d8ed1f4468cad5eebe6be39970c86f22d15c160a9e3740459d7c561e6f9b890.exe
      C:\Users\Admin\AppData\Local\Temp\3d8ed1f4468cad5eebe6be39970c86f22d15c160a9e3740459d7c561e6f9b890.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\3d8ed1f4468cad5eebe6be39970c86f22d15c160a9e3740459d7c561e6f9b890.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-57-0x0000000000000000-mapping.dmp
  • memory/1256-59-0x0000000001D40000-0x0000000001E53000-memory.dmp
    Filesize

    1.1MB

  • memory/1256-60-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1712-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1712-55-0x0000000000730000-0x0000000000843000-memory.dmp
    Filesize

    1.1MB

  • memory/1712-56-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1956-62-0x0000000000000000-mapping.dmp
  • memory/1992-61-0x0000000000000000-mapping.dmp