Analysis

  • max time kernel
    142s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-02-2022 15:41

General

  • Target

    7a16a8ee683a086d4c49bfdbb1701d8bcccf6879dcbeb6607b6c5510ff32b312.exe

  • Size

    292KB

  • MD5

    e55b9ab8f92dedc8681a0e137f8c45bd

  • SHA1

    f9069330a03c03b767da17b9b136dcdd713b4f67

  • SHA256

    7a16a8ee683a086d4c49bfdbb1701d8bcccf6879dcbeb6607b6c5510ff32b312

  • SHA512

    e99fb3eecc022ba8e0527f6e1134a23e15033425122ad577bbb488900a85f55cd8ed038b4a8df3adf7832fe9dd7acd07eb6ec9b0602c6a4fd0683c4142be05e8

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a16a8ee683a086d4c49bfdbb1701d8bcccf6879dcbeb6607b6c5510ff32b312.exe
    "C:\Users\Admin\AppData\Local\Temp\7a16a8ee683a086d4c49bfdbb1701d8bcccf6879dcbeb6607b6c5510ff32b312.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Local\Temp\7a16a8ee683a086d4c49bfdbb1701d8bcccf6879dcbeb6607b6c5510ff32b312.exe
      C:\Users\Admin\AppData\Local\Temp\7a16a8ee683a086d4c49bfdbb1701d8bcccf6879dcbeb6607b6c5510ff32b312.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:5036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\7a16a8ee683a086d4c49bfdbb1701d8bcccf6879dcbeb6607b6c5510ff32b312.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3020
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3024
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3024-130-0x000002064A530000-0x000002064A540000-memory.dmp
    Filesize

    64KB

  • memory/3024-131-0x000002064A590000-0x000002064A5A0000-memory.dmp
    Filesize

    64KB

  • memory/3024-132-0x000002064D280000-0x000002064D284000-memory.dmp
    Filesize

    16KB