Analysis

  • max time kernel
    58s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 14:29

General

  • Target

    361ebbb38e34495493f9ae47d0ac1aa35e4d6adebb0bab05c8bb6894c57e8775.exe

  • Size

    1.3MB

  • MD5

    dc4598c53f24216918a5638b7b34def4

  • SHA1

    b2850306496bc1eb0c4db31e5dbfd4c9e3dbca25

  • SHA256

    361ebbb38e34495493f9ae47d0ac1aa35e4d6adebb0bab05c8bb6894c57e8775

  • SHA512

    f708eaf23fa4c17388661e4b48a3daf785269309e8e410bad9f8f2601b9acdf080882b5276c1204088b527c79e95d6c32cd874516bfd09beabbb2af5d21271e3

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\361ebbb38e34495493f9ae47d0ac1aa35e4d6adebb0bab05c8bb6894c57e8775.exe
    "C:\Users\Admin\AppData\Local\Temp\361ebbb38e34495493f9ae47d0ac1aa35e4d6adebb0bab05c8bb6894c57e8775.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\361ebbb38e34495493f9ae47d0ac1aa35e4d6adebb0bab05c8bb6894c57e8775.exe
      C:\Users\Admin\AppData\Local\Temp\361ebbb38e34495493f9ae47d0ac1aa35e4d6adebb0bab05c8bb6894c57e8775.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\361ebbb38e34495493f9ae47d0ac1aa35e4d6adebb0bab05c8bb6894c57e8775.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-61-0x0000000000000000-mapping.dmp
  • memory/1328-62-0x0000000000000000-mapping.dmp
  • memory/1908-57-0x0000000000000000-mapping.dmp
  • memory/1908-59-0x0000000001F20000-0x0000000002074000-memory.dmp
    Filesize

    1.3MB

  • memory/1908-60-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB

  • memory/1984-54-0x00000000756E1000-0x00000000756E3000-memory.dmp
    Filesize

    8KB

  • memory/1984-55-0x0000000001D80000-0x0000000001ED4000-memory.dmp
    Filesize

    1.3MB

  • memory/1984-56-0x0000000000400000-0x0000000000554000-memory.dmp
    Filesize

    1.3MB