Analysis

  • max time kernel
    12s
  • max time network
    62s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-12-2020 23:58

General

  • Target

    b3869c8c61ce01dc2e8ef889c7f9cf5fa0bc92bf529654aae33d07d5fcc18811.bin.exe

  • Size

    203KB

  • MD5

    b118d48f93298898291372087e0e7ba2

  • SHA1

    81e8a390c05feb80c97b081d133f8f541e7b5b5d

  • SHA256

    b3869c8c61ce01dc2e8ef889c7f9cf5fa0bc92bf529654aae33d07d5fcc18811

  • SHA512

    1dd27aebf1a46fba1ec6809e413a38059f26458417910fa59e27004e7344b224a4bb0dce3d132c6cfe36c09f32294f68f933a2784a6a49bef9cdcd7cc47083e4

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3869c8c61ce01dc2e8ef889c7f9cf5fa0bc92bf529654aae33d07d5fcc18811.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\b3869c8c61ce01dc2e8ef889c7f9cf5fa0bc92bf529654aae33d07d5fcc18811.bin.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\b3869c8c61ce01dc2e8ef889c7f9cf5fa0bc92bf529654aae33d07d5fcc18811.bin.exe
      C:\Users\Admin\AppData\Local\Temp\b3869c8c61ce01dc2e8ef889c7f9cf5fa0bc92bf529654aae33d07d5fcc18811.bin.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\b3869c8c61ce01dc2e8ef889c7f9cf5fa0bc92bf529654aae33d07d5fcc18811.bin.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/768-2-0x0000000000000000-mapping.dmp
  • memory/768-3-0x00000000025A0000-0x00000000025A1000-memory.dmp
    Filesize

    4KB

  • memory/2760-5-0x0000000000000000-mapping.dmp
  • memory/3756-4-0x0000000000000000-mapping.dmp