Analysis

  • max time kernel
    15s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-11-2020 02:38

General

  • Target

    24f828742baaedb176d3dba0bdf3d06682c174a9b46b35bf5d145ee57f2aa643.exe

  • Size

    1.0MB

  • MD5

    54913eba4af75459add05894f27669ed

  • SHA1

    076e4a9a326d253d4fbf9e426b54f6f08cd04aad

  • SHA256

    24f828742baaedb176d3dba0bdf3d06682c174a9b46b35bf5d145ee57f2aa643

  • SHA512

    a6d19f375aa098a07a35c65184bcb5dd4d50a28590021747086bcb756e380023cdf95926fc459fb9d1d6cd1a2a844035555e89dbf04bdb80beedb344a5da8a7d

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24f828742baaedb176d3dba0bdf3d06682c174a9b46b35bf5d145ee57f2aa643.exe
    "C:\Users\Admin\AppData\Local\Temp\24f828742baaedb176d3dba0bdf3d06682c174a9b46b35bf5d145ee57f2aa643.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Users\Admin\AppData\Local\Temp\24f828742baaedb176d3dba0bdf3d06682c174a9b46b35bf5d145ee57f2aa643.exe
      C:\Users\Admin\AppData\Local\Temp\24f828742baaedb176d3dba0bdf3d06682c174a9b46b35bf5d145ee57f2aa643.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3144
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\24f828742baaedb176d3dba0bdf3d06682c174a9b46b35bf5d145ee57f2aa643.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4012

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2608-2-0x0000000000000000-mapping.dmp
  • memory/3144-0-0x0000000000000000-mapping.dmp
  • memory/3144-1-0x0000000002840000-0x0000000002841000-memory.dmp
    Filesize

    4KB

  • memory/4012-3-0x0000000000000000-mapping.dmp