Analysis

  • max time kernel
    87s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 14:38

General

  • Target

    zqkybt.exe

  • Size

    1.0MB

  • MD5

    8e0624248190dabb122211946ce4be66

  • SHA1

    331a85f8b26b99be31e0471ada21c2fd2281df54

  • SHA256

    47f224b1b2697e62224708eed6433117a9f4302d9f4cf94571496093a69e90f5

  • SHA512

    ef0905efa1f9d95b9abf43f3b8d8c150914afecedf1b6d2fd208532e9bd00636212f33182d76d3a7446b2ec95875c998ce37682b8c55dcc62a66bfd95abb02c0

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zqkybt.exe
    "C:\Users\Admin\AppData\Local\Temp\zqkybt.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Users\Admin\AppData\Local\Temp\zqkybt.exe
      C:\Users\Admin\AppData\Local\Temp\zqkybt.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3492
    • C:\Users\Admin\AppData\Roaming\Microsoft\Lofapeloefu\jlawvr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Lofapeloefu\jlawvr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:716
      • C:\Users\Admin\AppData\Roaming\Microsoft\Lofapeloefu\jlawvr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Lofapeloefu\jlawvr.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:3176
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4184
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn nsjyobg /tr "\"C:\Users\Admin\AppData\Local\Temp\zqkybt.exe\" /I nsjyobg" /SC ONCE /Z /ST 14:44 /ET 14:56
      2⤵
      • Creates scheduled task(s)
      PID:3264
  • C:\Users\Admin\AppData\Local\Temp\zqkybt.exe
    C:\Users\Admin\AppData\Local\Temp\zqkybt.exe /I nsjyobg
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:3252

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Lofapeloefu\jlawvr.dat
    MD5

    82ad54965bdb0ae554f52da8d6b8b8d5

    SHA1

    a0e781bbb157110eb41104a0a41e3250b673ec68

    SHA256

    73bb1583972befc5e1b1a951136613e7958a0a64e9115d61e5932e2328354702

    SHA512

    1325f4d4524f62b492d0d5c0c011b299b0c438e79ad254514fd792fbb60503a2e0ff2ff285ad19f196f6b77389629e7ba1ed849de963931b1836362d2ada5a91

  • C:\Users\Admin\AppData\Roaming\Microsoft\Lofapeloefu\jlawvr.exe
    MD5

    8e0624248190dabb122211946ce4be66

    SHA1

    331a85f8b26b99be31e0471ada21c2fd2281df54

    SHA256

    47f224b1b2697e62224708eed6433117a9f4302d9f4cf94571496093a69e90f5

    SHA512

    ef0905efa1f9d95b9abf43f3b8d8c150914afecedf1b6d2fd208532e9bd00636212f33182d76d3a7446b2ec95875c998ce37682b8c55dcc62a66bfd95abb02c0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Lofapeloefu\jlawvr.exe
    MD5

    8e0624248190dabb122211946ce4be66

    SHA1

    331a85f8b26b99be31e0471ada21c2fd2281df54

    SHA256

    47f224b1b2697e62224708eed6433117a9f4302d9f4cf94571496093a69e90f5

    SHA512

    ef0905efa1f9d95b9abf43f3b8d8c150914afecedf1b6d2fd208532e9bd00636212f33182d76d3a7446b2ec95875c998ce37682b8c55dcc62a66bfd95abb02c0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Lofapeloefu\jlawvr.exe
    MD5

    8e0624248190dabb122211946ce4be66

    SHA1

    331a85f8b26b99be31e0471ada21c2fd2281df54

    SHA256

    47f224b1b2697e62224708eed6433117a9f4302d9f4cf94571496093a69e90f5

    SHA512

    ef0905efa1f9d95b9abf43f3b8d8c150914afecedf1b6d2fd208532e9bd00636212f33182d76d3a7446b2ec95875c998ce37682b8c55dcc62a66bfd95abb02c0

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/716-9-0x0000000000720000-0x000000000075A000-memory.dmp
    Filesize

    232KB

  • memory/716-2-0x0000000000000000-mapping.dmp
  • memory/3176-6-0x0000000000000000-mapping.dmp
  • memory/3176-8-0x0000000002710000-0x0000000002711000-memory.dmp
    Filesize

    4KB

  • memory/3264-5-0x0000000000000000-mapping.dmp
  • memory/3492-0-0x0000000000000000-mapping.dmp
  • memory/3492-1-0x00000000028F0000-0x00000000028F1000-memory.dmp
    Filesize

    4KB

  • memory/4184-10-0x0000000000000000-mapping.dmp