Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 14:37

General

  • Target

    rhwuqv.exe

  • Size

    1.0MB

  • MD5

    4ecccf707acbed3b142452e7dedbcd5c

  • SHA1

    7cdb106872220df98249697b365e1b7ba1632406

  • SHA256

    dd0b85afb516e4345203317a5419528d4d66f88de73007865c2cb334ee7bc5f4

  • SHA512

    d456b6511ed7a089461dfa7e65a1fec3de268dcd648104e674dc9eed58dc54828d0796df0d399be9fbd49b8b898dfc2f614d0b40f5fb52832ebc80eb5bfa20ed

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rhwuqv.exe
    "C:\Users\Admin\AppData\Local\Temp\rhwuqv.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\rhwuqv.exe
      C:\Users\Admin\AppData\Local\Temp\rhwuqv.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3688
    • C:\Users\Admin\AppData\Roaming\Microsoft\Fptmppocu\mvizlwn.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Fptmppocu\mvizlwn.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Users\Admin\AppData\Roaming\Microsoft\Fptmppocu\mvizlwn.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Fptmppocu\mvizlwn.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:1020
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1264
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn fokcbnlr /tr "\"C:\Users\Admin\AppData\Local\Temp\rhwuqv.exe\" /I fokcbnlr" /SC ONCE /Z /ST 15:43 /ET 15:55
      2⤵
      • Creates scheduled task(s)
      PID:1928
  • C:\Users\Admin\AppData\Local\Temp\rhwuqv.exe
    C:\Users\Admin\AppData\Local\Temp\rhwuqv.exe /I fokcbnlr
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:3812

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Fptmppocu\mvizlwn.dat
    MD5

    f5a8b4776e8669db46a2b632ad5a21d5

    SHA1

    36c8c692faa3926b91a6599b889010194656b98e

    SHA256

    ecfd6948ce629d88852f971bb3f846c0af808d91578a312397f013d70f118674

    SHA512

    ac7b3d226c7985603536627d239a90531ca72bcbdea5aab19a818f35155d2dcf958b29b76e5f9e19815a95cf698e8fbf41e0d26565665d3ad9bcfd8e7f78cd6d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Fptmppocu\mvizlwn.exe
    MD5

    4ecccf707acbed3b142452e7dedbcd5c

    SHA1

    7cdb106872220df98249697b365e1b7ba1632406

    SHA256

    dd0b85afb516e4345203317a5419528d4d66f88de73007865c2cb334ee7bc5f4

    SHA512

    d456b6511ed7a089461dfa7e65a1fec3de268dcd648104e674dc9eed58dc54828d0796df0d399be9fbd49b8b898dfc2f614d0b40f5fb52832ebc80eb5bfa20ed

  • C:\Users\Admin\AppData\Roaming\Microsoft\Fptmppocu\mvizlwn.exe
    MD5

    4ecccf707acbed3b142452e7dedbcd5c

    SHA1

    7cdb106872220df98249697b365e1b7ba1632406

    SHA256

    dd0b85afb516e4345203317a5419528d4d66f88de73007865c2cb334ee7bc5f4

    SHA512

    d456b6511ed7a089461dfa7e65a1fec3de268dcd648104e674dc9eed58dc54828d0796df0d399be9fbd49b8b898dfc2f614d0b40f5fb52832ebc80eb5bfa20ed

  • C:\Users\Admin\AppData\Roaming\Microsoft\Fptmppocu\mvizlwn.exe
    MD5

    4ecccf707acbed3b142452e7dedbcd5c

    SHA1

    7cdb106872220df98249697b365e1b7ba1632406

    SHA256

    dd0b85afb516e4345203317a5419528d4d66f88de73007865c2cb334ee7bc5f4

    SHA512

    d456b6511ed7a089461dfa7e65a1fec3de268dcd648104e674dc9eed58dc54828d0796df0d399be9fbd49b8b898dfc2f614d0b40f5fb52832ebc80eb5bfa20ed

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1020-6-0x0000000000000000-mapping.dmp
  • memory/1020-8-0x0000000002800000-0x0000000002801000-memory.dmp
    Filesize

    4KB

  • memory/1092-9-0x00000000021C0000-0x00000000021FA000-memory.dmp
    Filesize

    232KB

  • memory/1092-2-0x0000000000000000-mapping.dmp
  • memory/1264-10-0x0000000000000000-mapping.dmp
  • memory/1928-5-0x0000000000000000-mapping.dmp
  • memory/3688-0-0x0000000000000000-mapping.dmp
  • memory/3688-1-0x0000000002790000-0x0000000002791000-memory.dmp
    Filesize

    4KB