Analysis

  • max time kernel
    100s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 14:37

General

  • Target

    jfzxuk.exe

  • Size

    1.0MB

  • MD5

    39ae6124efa995aab98b627a35eb6d86

  • SHA1

    e6ce62862d8e2996f63148c7a8a6e3e8a5d17fea

  • SHA256

    f67a335f240fcf7a5214674576c9733bd9018d380f2ececb41336a2f23665a60

  • SHA512

    1c1f81122c01f1c2de1813474a44557c1571f4d72d9eb7d74bb38c3833051ca545aef0ca6b0be1433d5c2bebbdda16debd25544a5d08cc5cb9b18b673c58506b

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jfzxuk.exe
    "C:\Users\Admin\AppData\Local\Temp\jfzxuk.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\jfzxuk.exe
      C:\Users\Admin\AppData\Local\Temp\jfzxuk.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3628
    • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:4248
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kccjkxta /tr "\"C:\Users\Admin\AppData\Local\Temp\jfzxuk.exe\" /I kccjkxta" /SC ONCE /Z /ST 14:36 /ET 14:48
      2⤵
      • Creates scheduled task(s)
      PID:4076
  • C:\Users\Admin\AppData\Local\Temp\jfzxuk.exe
    C:\Users\Admin\AppData\Local\Temp\jfzxuk.exe /I kccjkxta
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:816

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.dat
    MD5

    19ce848c3d56b2c5423d87441e74cbfc

    SHA1

    8b79d012435af097f1be93a8d03c18fd3712f8f0

    SHA256

    46ebb72f9d01290b0fd0ba34df6200cb080333b2cb0bb272165f9915b3214aab

    SHA512

    dd1ff45e127d73b3f80b74c4593794919483301fcfd83b7ce01fbfd23b5b4617a230f95c0fa6aabc1e0dcb92f713271c3c86513a942eb99ddffe7e534a0a926d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
    MD5

    39ae6124efa995aab98b627a35eb6d86

    SHA1

    e6ce62862d8e2996f63148c7a8a6e3e8a5d17fea

    SHA256

    f67a335f240fcf7a5214674576c9733bd9018d380f2ececb41336a2f23665a60

    SHA512

    1c1f81122c01f1c2de1813474a44557c1571f4d72d9eb7d74bb38c3833051ca545aef0ca6b0be1433d5c2bebbdda16debd25544a5d08cc5cb9b18b673c58506b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
    MD5

    39ae6124efa995aab98b627a35eb6d86

    SHA1

    e6ce62862d8e2996f63148c7a8a6e3e8a5d17fea

    SHA256

    f67a335f240fcf7a5214674576c9733bd9018d380f2ececb41336a2f23665a60

    SHA512

    1c1f81122c01f1c2de1813474a44557c1571f4d72d9eb7d74bb38c3833051ca545aef0ca6b0be1433d5c2bebbdda16debd25544a5d08cc5cb9b18b673c58506b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
    MD5

    39ae6124efa995aab98b627a35eb6d86

    SHA1

    e6ce62862d8e2996f63148c7a8a6e3e8a5d17fea

    SHA256

    f67a335f240fcf7a5214674576c9733bd9018d380f2ececb41336a2f23665a60

    SHA512

    1c1f81122c01f1c2de1813474a44557c1571f4d72d9eb7d74bb38c3833051ca545aef0ca6b0be1433d5c2bebbdda16debd25544a5d08cc5cb9b18b673c58506b

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/2324-10-0x0000000000000000-mapping.dmp
  • memory/3628-0-0x0000000000000000-mapping.dmp
  • memory/3628-1-0x00000000029B0000-0x00000000029B1000-memory.dmp
    Filesize

    4KB

  • memory/3896-9-0x0000000002250000-0x000000000228A000-memory.dmp
    Filesize

    232KB

  • memory/3896-2-0x0000000000000000-mapping.dmp
  • memory/4076-5-0x0000000000000000-mapping.dmp
  • memory/4248-8-0x00000000027C0000-0x00000000027C1000-memory.dmp
    Filesize

    4KB

  • memory/4248-6-0x0000000000000000-mapping.dmp