Analysis

  • max time kernel
    150s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 23:42

General

  • Target

    16a6cc139dbc41cff9f775238f5a111962824745adcd0d746ee68fe1b793f446.exe

  • Size

    221KB

  • MD5

    93a1498df07b4d368895de25c32be22e

  • SHA1

    cd4ec1f2efc6cc9474777a37ee9743681ac6a94a

  • SHA256

    16a6cc139dbc41cff9f775238f5a111962824745adcd0d746ee68fe1b793f446

  • SHA512

    b3486e1380aab5d30d5a44fa4d61aa12da8229929fadf9021cf3b89536f9d564bee648c0ad6b8680fb05ad4edb46785d65b8945c4f54311b0930ebafec911ba2

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16a6cc139dbc41cff9f775238f5a111962824745adcd0d746ee68fe1b793f446.exe
    "C:\Users\Admin\AppData\Local\Temp\16a6cc139dbc41cff9f775238f5a111962824745adcd0d746ee68fe1b793f446.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Users\Admin\AppData\Local\Temp\16a6cc139dbc41cff9f775238f5a111962824745adcd0d746ee68fe1b793f446.exe
      C:\Users\Admin\AppData\Local\Temp\16a6cc139dbc41cff9f775238f5a111962824745adcd0d746ee68fe1b793f446.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:2500
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\16a6cc139dbc41cff9f775238f5a111962824745adcd0d746ee68fe1b793f446.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3604

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2500-130-0x0000000000000000-mapping.dmp
  • memory/3604-132-0x0000000000000000-mapping.dmp
  • memory/4040-131-0x0000000000000000-mapping.dmp