Analysis

  • max time kernel
    105s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 14:36

General

  • Target

    vimarw.exe

  • Size

    1.0MB

  • MD5

    d7e91907fbcc442f415bddc01a944304

  • SHA1

    9359bbc48c1dae424bfb60aba219f2db847b3dcf

  • SHA256

    2e89323ed78676d1428e193ecbd971147935a784e3583bfdb7aac908d5f2fe92

  • SHA512

    783f7a044e8c06dcb2001085245e099143b2b625c30b533b60768a6e2de7f365dee5c51856bfe827a355a216807136cce2ccb32240b9b15a90099179ab879cd2

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vimarw.exe
    "C:\Users\Admin\AppData\Local\Temp\vimarw.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Users\Admin\AppData\Local\Temp\vimarw.exe
      C:\Users\Admin\AppData\Local\Temp\vimarw.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:2128
    • C:\Users\Admin\AppData\Roaming\Microsoft\Oifxixok\hxewqsa.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Oifxixok\hxewqsa.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Roaming\Microsoft\Oifxixok\hxewqsa.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Oifxixok\hxewqsa.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:3696
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3132
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pczioro /tr "\"C:\Users\Admin\AppData\Local\Temp\vimarw.exe\" /I pczioro" /SC ONCE /Z /ST 15:42 /ET 15:54
      2⤵
      • Creates scheduled task(s)
      PID:3088
  • C:\Users\Admin\AppData\Local\Temp\vimarw.exe
    C:\Users\Admin\AppData\Local\Temp\vimarw.exe /I pczioro
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Oifxixok\hxewqsa.dat
    MD5

    3adcbfd81af4b38712e3a32abdfeb084

    SHA1

    0c19fd68041ae94cf2bd16ce7cc7c665c6c7732d

    SHA256

    567ecdc2918c0105da4eb04407fd2ba6d35f39d921d102c23a465f6d1361453c

    SHA512

    1c4987c8ada5be912240f4e97ddda57ccde05a6f04f54597fa6a43e4632b49a01817d05ac07d5ba6c1b331f2599285eec3bce349b6d8a05235636614fbfe45c5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Oifxixok\hxewqsa.exe
    MD5

    d7e91907fbcc442f415bddc01a944304

    SHA1

    9359bbc48c1dae424bfb60aba219f2db847b3dcf

    SHA256

    2e89323ed78676d1428e193ecbd971147935a784e3583bfdb7aac908d5f2fe92

    SHA512

    783f7a044e8c06dcb2001085245e099143b2b625c30b533b60768a6e2de7f365dee5c51856bfe827a355a216807136cce2ccb32240b9b15a90099179ab879cd2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Oifxixok\hxewqsa.exe
    MD5

    d7e91907fbcc442f415bddc01a944304

    SHA1

    9359bbc48c1dae424bfb60aba219f2db847b3dcf

    SHA256

    2e89323ed78676d1428e193ecbd971147935a784e3583bfdb7aac908d5f2fe92

    SHA512

    783f7a044e8c06dcb2001085245e099143b2b625c30b533b60768a6e2de7f365dee5c51856bfe827a355a216807136cce2ccb32240b9b15a90099179ab879cd2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Oifxixok\hxewqsa.exe
    MD5

    d7e91907fbcc442f415bddc01a944304

    SHA1

    9359bbc48c1dae424bfb60aba219f2db847b3dcf

    SHA256

    2e89323ed78676d1428e193ecbd971147935a784e3583bfdb7aac908d5f2fe92

    SHA512

    783f7a044e8c06dcb2001085245e099143b2b625c30b533b60768a6e2de7f365dee5c51856bfe827a355a216807136cce2ccb32240b9b15a90099179ab879cd2

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/2128-1-0x0000000002800000-0x0000000002801000-memory.dmp
    Filesize

    4KB

  • memory/2128-0-0x0000000000000000-mapping.dmp
  • memory/2896-9-0x00000000007D0000-0x000000000080A000-memory.dmp
    Filesize

    232KB

  • memory/2896-2-0x0000000000000000-mapping.dmp
  • memory/3088-5-0x0000000000000000-mapping.dmp
  • memory/3132-10-0x0000000000000000-mapping.dmp
  • memory/3696-8-0x0000000002840000-0x0000000002841000-memory.dmp
    Filesize

    4KB

  • memory/3696-6-0x0000000000000000-mapping.dmp