Analysis

  • max time kernel
    96s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    02-05-2022 14:45

General

  • Target

    72918908367c233889279d7ebb85d837bef524464580117eff6f5d3821a9369b.exe

  • Size

    1.0MB

  • MD5

    a87f907928dac8418aaa1416a570559c

  • SHA1

    ad3ba65f5f096eb7b3f73031681803e7e91e819c

  • SHA256

    72918908367c233889279d7ebb85d837bef524464580117eff6f5d3821a9369b

  • SHA512

    92175b0db327edf55ae3944a6f292a66305efc5799a89b3caf158bb782f078f449a9f726dbfae066df1772894936eace65c8fb3cc74fcb3fd80857f80707df24

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc020

Campaign

1602752985

C2

2.89.121.99:995

89.42.142.35:443

81.133.234.36:2222

71.163.222.203:443

75.136.40.155:443

93.149.253.201:2222

71.187.170.235:443

185.19.190.81:443

196.221.61.242:443

72.28.255.159:995

45.32.162.253:443

45.32.155.12:443

45.32.155.12:2222

199.247.16.80:443

134.0.196.46:995

24.27.82.216:2222

117.218.208.239:443

68.225.60.77:443

217.162.149.212:443

71.19.217.23:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72918908367c233889279d7ebb85d837bef524464580117eff6f5d3821a9369b.exe
    "C:\Users\Admin\AppData\Local\Temp\72918908367c233889279d7ebb85d837bef524464580117eff6f5d3821a9369b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\72918908367c233889279d7ebb85d837bef524464580117eff6f5d3821a9369b.exe
      C:\Users\Admin\AppData\Local\Temp\72918908367c233889279d7ebb85d837bef524464580117eff6f5d3821a9369b.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\72918908367c233889279d7ebb85d837bef524464580117eff6f5d3821a9369b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:892

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/892-62-0x0000000000000000-mapping.dmp
  • memory/1720-61-0x0000000000000000-mapping.dmp
  • memory/2008-54-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB

  • memory/2008-55-0x0000000001FF0000-0x00000000020FA000-memory.dmp
    Filesize

    1.0MB

  • memory/2008-56-0x0000000000400000-0x000000000050A000-memory.dmp
    Filesize

    1.0MB

  • memory/2032-57-0x0000000000000000-mapping.dmp
  • memory/2032-59-0x00000000020B0000-0x00000000021BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2032-60-0x0000000000400000-0x000000000050A000-memory.dmp
    Filesize

    1.0MB