Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-02-2022 15:10

General

  • Target

    c67eb13bf6222d0f7dee5250bcfc7175178d4977afd21baf3f61d64c35e79fe3.exe

  • Size

    216KB

  • MD5

    e7fe8d6976cad7165d5ab79c12b28b4e

  • SHA1

    0bd76ef651c878ea4050a1ad8873da78510a4c00

  • SHA256

    c67eb13bf6222d0f7dee5250bcfc7175178d4977afd21baf3f61d64c35e79fe3

  • SHA512

    2135fa63b7bd2795ac3b3a9d3a02463af7e2c472e8175d2d48c79d2dd7835e63d71c7644c6f42669c9aa529d7b1706a81dd84ceac58ad2d756911023675d8fc9

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c67eb13bf6222d0f7dee5250bcfc7175178d4977afd21baf3f61d64c35e79fe3.exe
    "C:\Users\Admin\AppData\Local\Temp\c67eb13bf6222d0f7dee5250bcfc7175178d4977afd21baf3f61d64c35e79fe3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\c67eb13bf6222d0f7dee5250bcfc7175178d4977afd21baf3f61d64c35e79fe3.exe
      C:\Users\Admin\AppData\Local\Temp\c67eb13bf6222d0f7dee5250bcfc7175178d4977afd21baf3f61d64c35e79fe3.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:4488
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\c67eb13bf6222d0f7dee5250bcfc7175178d4977afd21baf3f61d64c35e79fe3.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4208
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2592
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3832

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2592-130-0x000002D5BE980000-0x000002D5BE990000-memory.dmp
    Filesize

    64KB

  • memory/2592-131-0x000002D5BF020000-0x000002D5BF030000-memory.dmp
    Filesize

    64KB

  • memory/2592-132-0x000002D5C1700000-0x000002D5C1704000-memory.dmp
    Filesize

    16KB