Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-02-2022 16:45

General

  • Target

    49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0.exe

  • Size

    221KB

  • MD5

    007d64063d521e8dd2b7cd476c7a81f6

  • SHA1

    92ac76f5cadbf4473e51cecff07d901569f40608

  • SHA256

    49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0

  • SHA512

    8a9b43664242543bb03ab61e3807657fcd745ec514b0e639183b403fb620627d529cea0573f0342f1a682dc60694a68aa3c8d1d707d30a4102f1376258a5631d

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0.exe
    "C:\Users\Admin\AppData\Local\Temp\49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0.exe
      C:\Users\Admin\AppData\Local\Temp\49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3216
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1292
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2368
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4056

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-130-0x000001CE19120000-0x000001CE19130000-memory.dmp
    Filesize

    64KB

  • memory/2368-131-0x000001CE19180000-0x000001CE19190000-memory.dmp
    Filesize

    64KB

  • memory/2368-132-0x000001CE1B850000-0x000001CE1B854000-memory.dmp
    Filesize

    16KB