Analysis

  • max time kernel
    94s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 03:49

General

  • Target

    krbsbb.exe

  • Size

    1.9MB

  • MD5

    8b347ba3a604c845eb150393f820652e

  • SHA1

    f2657439abddb0ba8fbbf1ced6e2f3c3ad8f1853

  • SHA256

    2197c3a92690ac8f41d0f9d1aa0bb70b7e85830606884a975d5c0ee2d555aa0f

  • SHA512

    c2ad163c988bbb7e0c9d1dbda13ec7b73f181592c1eccb3fa7f41b9842680030f2cf91d2cd02197eff3fa1f834c337e892ba1d28858ac9ce0326ab02d0657189

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    logger@dustinkeeling.com
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    logger@misterexterior.com
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    cpanel@vivekharris-architects.com
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    cpanel@dovetailsolar.com
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\krbsbb.exe
    "C:\Users\Admin\AppData\Local\Temp\krbsbb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Users\Admin\AppData\Local\Temp\krbsbb.exe
      C:\Users\Admin\AppData\Local\Temp\krbsbb.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3612
    • C:\Users\Admin\AppData\Roaming\Microsoft\Aepnp\bqvagf.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Aepnp\bqvagf.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:204
      • C:\Users\Admin\AppData\Roaming\Microsoft\Aepnp\bqvagf.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Aepnp\bqvagf.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:2624
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3680
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rnjviqp /tr "\"C:\Users\Admin\AppData\Local\Temp\krbsbb.exe\" /I rnjviqp" /SC ONCE /Z /ST 04:55 /ET 05:07
      2⤵
      • Creates scheduled task(s)
      PID:3792
  • C:\Users\Admin\AppData\Local\Temp\krbsbb.exe
    C:\Users\Admin\AppData\Local\Temp\krbsbb.exe /I rnjviqp
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Aepnp\bqvagf.dat
    MD5

    0c9c6a817b85e7c589f490f3fabeb052

    SHA1

    3ae7e62a1c900060883aa66a3393e7c05bd82052

    SHA256

    cb79dd5851a240b1bb84cefab325d53d9a58ab3c6849080d97f56d50999befb6

    SHA512

    fcfa6123b5331f861b82c80fd424048a8a1e64097c2e40ca0403dd869898ae7c7cf236dd889757712d2f4ec8120eb4a2231601b6f63b7266df002966fea4bcc1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Aepnp\bqvagf.exe
    MD5

    8b347ba3a604c845eb150393f820652e

    SHA1

    f2657439abddb0ba8fbbf1ced6e2f3c3ad8f1853

    SHA256

    2197c3a92690ac8f41d0f9d1aa0bb70b7e85830606884a975d5c0ee2d555aa0f

    SHA512

    c2ad163c988bbb7e0c9d1dbda13ec7b73f181592c1eccb3fa7f41b9842680030f2cf91d2cd02197eff3fa1f834c337e892ba1d28858ac9ce0326ab02d0657189

  • C:\Users\Admin\AppData\Roaming\Microsoft\Aepnp\bqvagf.exe
    MD5

    8b347ba3a604c845eb150393f820652e

    SHA1

    f2657439abddb0ba8fbbf1ced6e2f3c3ad8f1853

    SHA256

    2197c3a92690ac8f41d0f9d1aa0bb70b7e85830606884a975d5c0ee2d555aa0f

    SHA512

    c2ad163c988bbb7e0c9d1dbda13ec7b73f181592c1eccb3fa7f41b9842680030f2cf91d2cd02197eff3fa1f834c337e892ba1d28858ac9ce0326ab02d0657189

  • C:\Users\Admin\AppData\Roaming\Microsoft\Aepnp\bqvagf.exe
    MD5

    8b347ba3a604c845eb150393f820652e

    SHA1

    f2657439abddb0ba8fbbf1ced6e2f3c3ad8f1853

    SHA256

    2197c3a92690ac8f41d0f9d1aa0bb70b7e85830606884a975d5c0ee2d555aa0f

    SHA512

    c2ad163c988bbb7e0c9d1dbda13ec7b73f181592c1eccb3fa7f41b9842680030f2cf91d2cd02197eff3fa1f834c337e892ba1d28858ac9ce0326ab02d0657189

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/204-9-0x0000000002470000-0x00000000024AA000-memory.dmp
    Filesize

    232KB

  • memory/204-2-0x0000000000000000-mapping.dmp
  • memory/2624-6-0x0000000000000000-mapping.dmp
  • memory/2624-8-0x0000000002860000-0x0000000002861000-memory.dmp
    Filesize

    4KB

  • memory/3612-0-0x0000000000000000-mapping.dmp
  • memory/3612-1-0x00000000029A0000-0x00000000029A1000-memory.dmp
    Filesize

    4KB

  • memory/3680-10-0x0000000000000000-mapping.dmp
  • memory/3792-5-0x0000000000000000-mapping.dmp