Analysis

  • max time kernel
    112s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-04-2022 14:29

General

  • Target

    287d91febe7ebe482edd72a16622711d241e1cc8c7ff3a50066db050d7357b0d.exe

  • Size

    1.1MB

  • MD5

    f01a6b1664685210404e8056f7009b74

  • SHA1

    1d30bf2948f594e2ecb78cbeb1fd762fe5771548

  • SHA256

    287d91febe7ebe482edd72a16622711d241e1cc8c7ff3a50066db050d7357b0d

  • SHA512

    5a39f11eb2efd0cc81fce1ed17ec1045b14bfa79aba544b0c3d202aba6799758a66f1ded4ccb84cc51be3f94130da4565138ab9f46702e89b3f9a41cea8d6df9

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc023

Campaign

1603362336

C2

207.246.75.201:443

93.86.1.140:995

78.96.199.79:443

185.246.9.69:995

80.14.209.42:2222

72.186.1.237:443

92.59.35.196:2222

45.32.154.10:443

74.129.26.119:443

186.6.196.12:443

5.13.69.214:443

80.240.26.178:443

203.198.96.200:443

108.31.15.10:995

86.98.89.139:2222

156.213.186.133:443

72.36.59.46:2222

5.193.181.221:2078

59.99.39.32:443

108.46.145.30:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\287d91febe7ebe482edd72a16622711d241e1cc8c7ff3a50066db050d7357b0d.exe
    "C:\Users\Admin\AppData\Local\Temp\287d91febe7ebe482edd72a16622711d241e1cc8c7ff3a50066db050d7357b0d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\287d91febe7ebe482edd72a16622711d241e1cc8c7ff3a50066db050d7357b0d.exe
      C:\Users\Admin\AppData\Local\Temp\287d91febe7ebe482edd72a16622711d241e1cc8c7ff3a50066db050d7357b0d.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1392
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\287d91febe7ebe482edd72a16622711d241e1cc8c7ff3a50066db050d7357b0d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:892

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/892-62-0x0000000000000000-mapping.dmp
  • memory/1392-57-0x0000000000000000-mapping.dmp
  • memory/1392-59-0x0000000001D40000-0x0000000001E53000-memory.dmp
    Filesize

    1.1MB

  • memory/1392-60-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1732-54-0x00000000755A1000-0x00000000755A3000-memory.dmp
    Filesize

    8KB

  • memory/1732-55-0x0000000000720000-0x0000000000833000-memory.dmp
    Filesize

    1.1MB

  • memory/1732-56-0x0000000000400000-0x0000000000513000-memory.dmp
    Filesize

    1.1MB

  • memory/1808-61-0x0000000000000000-mapping.dmp