Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:37

General

  • Target

    9d0c733b126b7ca45c0ab57f87ab2243.exe

  • Size

    1.2MB

  • MD5

    9d0c733b126b7ca45c0ab57f87ab2243

  • SHA1

    45ec705cfdf47f6649cb4fc361312848430206f7

  • SHA256

    c693560d041ae68c8c9e0b3b065d34f8566db3756e216a5d0855614be51eede2

  • SHA512

    34f0a0d5f88492f041c29d6ab9a245411750c26c02ca5e9c38f121029384e49c95b08910b0980d088bd996bdaf1e2ba3b627f16702e8a2d654b2a26f19fb38ee

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d0c733b126b7ca45c0ab57f87ab2243.exe
    "C:\Users\Admin\AppData\Local\Temp\9d0c733b126b7ca45c0ab57f87ab2243.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\9d0c733b126b7ca45c0ab57f87ab2243.exe
      C:\Users\Admin\AppData\Local\Temp\9d0c733b126b7ca45c0ab57f87ab2243.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\9d0c733b126b7ca45c0ab57f87ab2243.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:676

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-3-0x0000000000000000-mapping.dmp
  • memory/1292-2-0x0000000000000000-mapping.dmp
  • memory/2036-0-0x0000000000000000-mapping.dmp
  • memory/2036-1-0x0000000002270000-0x0000000002281000-memory.dmp
    Filesize

    68KB