Analysis

  • max time kernel
    93s
  • max time network
    102s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 14:37

General

  • Target

    filzqa.exe

  • Size

    1.0MB

  • MD5

    ed5c967f6a2c13be4c74de0240f92a9e

  • SHA1

    bb3d468e58fc42a94b9d4393dc91cce3a2446aba

  • SHA256

    f0fe5eea010a9e693f28e58ddec1782ecaae69629f25a55b3a3d2b6842195b17

  • SHA512

    8045bb1ee8c803adf44a78cb1590bc47adffb164c320e25fc529d2fd0d31c549fd82ca840382fd9cbd16c6cc786d84c38fe09d973eedca11baa831decdebf6ac

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\filzqa.exe
    "C:\Users\Admin\AppData\Local\Temp\filzqa.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Local\Temp\filzqa.exe
      C:\Users\Admin\AppData\Local\Temp\filzqa.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:4312
    • C:\Users\Admin\AppData\Roaming\Microsoft\Awuaese\kopji.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Awuaese\kopji.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4284
      • C:\Users\Admin\AppData\Roaming\Microsoft\Awuaese\kopji.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Awuaese\kopji.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:3408
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cvlvrjqszc /tr "\"C:\Users\Admin\AppData\Local\Temp\filzqa.exe\" /I cvlvrjqszc" /SC ONCE /Z /ST 14:35 /ET 14:47
      2⤵
      • Creates scheduled task(s)
      PID:4360
  • C:\Users\Admin\AppData\Local\Temp\filzqa.exe
    C:\Users\Admin\AppData\Local\Temp\filzqa.exe /I cvlvrjqszc
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Awuaese\kopji.dat
    MD5

    33fce0a7af78aded07886335b9cf6cf2

    SHA1

    fd37677357cdd57b47c8941245cbdad93d9d15a8

    SHA256

    b7e541690fc37e4e760e5b199df161b989b5485266473ef1eca7e870a49d8bd8

    SHA512

    a6164c188d4db993c395cf88a0250ce9dd1000bb1eec5f6efc3619af17e46bdee7cc23b11e0db1dde7541881102acf67c0f0ba6026ed28feade0e0459a046c0c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Awuaese\kopji.exe
    MD5

    ed5c967f6a2c13be4c74de0240f92a9e

    SHA1

    bb3d468e58fc42a94b9d4393dc91cce3a2446aba

    SHA256

    f0fe5eea010a9e693f28e58ddec1782ecaae69629f25a55b3a3d2b6842195b17

    SHA512

    8045bb1ee8c803adf44a78cb1590bc47adffb164c320e25fc529d2fd0d31c549fd82ca840382fd9cbd16c6cc786d84c38fe09d973eedca11baa831decdebf6ac

  • C:\Users\Admin\AppData\Roaming\Microsoft\Awuaese\kopji.exe
    MD5

    ed5c967f6a2c13be4c74de0240f92a9e

    SHA1

    bb3d468e58fc42a94b9d4393dc91cce3a2446aba

    SHA256

    f0fe5eea010a9e693f28e58ddec1782ecaae69629f25a55b3a3d2b6842195b17

    SHA512

    8045bb1ee8c803adf44a78cb1590bc47adffb164c320e25fc529d2fd0d31c549fd82ca840382fd9cbd16c6cc786d84c38fe09d973eedca11baa831decdebf6ac

  • C:\Users\Admin\AppData\Roaming\Microsoft\Awuaese\kopji.exe
    MD5

    ed5c967f6a2c13be4c74de0240f92a9e

    SHA1

    bb3d468e58fc42a94b9d4393dc91cce3a2446aba

    SHA256

    f0fe5eea010a9e693f28e58ddec1782ecaae69629f25a55b3a3d2b6842195b17

    SHA512

    8045bb1ee8c803adf44a78cb1590bc47adffb164c320e25fc529d2fd0d31c549fd82ca840382fd9cbd16c6cc786d84c38fe09d973eedca11baa831decdebf6ac

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/684-10-0x0000000000000000-mapping.dmp
  • memory/3408-6-0x0000000000000000-mapping.dmp
  • memory/3408-8-0x00000000027F0000-0x00000000027F1000-memory.dmp
    Filesize

    4KB

  • memory/4284-9-0x0000000002230000-0x000000000226A000-memory.dmp
    Filesize

    232KB

  • memory/4284-2-0x0000000000000000-mapping.dmp
  • memory/4312-0-0x0000000000000000-mapping.dmp
  • memory/4312-1-0x00000000026B0000-0x00000000026B1000-memory.dmp
    Filesize

    4KB

  • memory/4360-5-0x0000000000000000-mapping.dmp