Analysis

  • max time kernel
    94s
  • max time network
    105s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 02:58

General

  • Target

    ywdkjw.exe

  • Size

    1.9MB

  • MD5

    8ca8fbbb9390bca7b509cd92556c957c

  • SHA1

    24c294145702b1f2d71a19b57670173651d87123

  • SHA256

    0886d1a1990fed713bf639e20aee1f2f6f59bcca145a9fe73fec139661759a38

  • SHA512

    0273e77fc2229b8e4608461c85b28a0526bcf524932fdd4de888e1f1bf6349e2a73ce5fc4c82007e14722c65632410a8c84a5011e8f82cb1129b2da5d032349f

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    logger@dustinkeeling.com
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    logger@misterexterior.com
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    cpanel@vivekharris-architects.com
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    cpanel@dovetailsolar.com
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ywdkjw.exe
    "C:\Users\Admin\AppData\Local\Temp\ywdkjw.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\ywdkjw.exe
      C:\Users\Admin\AppData\Local\Temp\ywdkjw.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:2120
    • C:\Users\Admin\AppData\Roaming\Microsoft\Gbfmac\vxppilu.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Gbfmac\vxppilu.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Users\Admin\AppData\Roaming\Microsoft\Gbfmac\vxppilu.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Gbfmac\vxppilu.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:836
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vcpchydv /tr "\"C:\Users\Admin\AppData\Local\Temp\ywdkjw.exe\" /I vcpchydv" /SC ONCE /Z /ST 02:56 /ET 03:08
      2⤵
      • Creates scheduled task(s)
      PID:1332
  • C:\Users\Admin\AppData\Local\Temp\ywdkjw.exe
    C:\Users\Admin\AppData\Local\Temp\ywdkjw.exe /I vcpchydv
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2704

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Gbfmac\vxppilu.dat
    MD5

    d791c9e70da292f17a880dae60014c9b

    SHA1

    3c63345087a1186dbc01c3eed0e3038812111054

    SHA256

    9ffe175b7cf7e22c3aacc6b8747b4404ad14b6f3b5f1a92ce8bc26d710e6fb9a

    SHA512

    23df3ed114579abddc9897899167bbe6c73e6976e4636331368869f948162884ed67dd75dfbeaa63d6e9d26863135507260e13d54e7eccf1a976dcc0d06a43c7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Gbfmac\vxppilu.exe
    MD5

    8ca8fbbb9390bca7b509cd92556c957c

    SHA1

    24c294145702b1f2d71a19b57670173651d87123

    SHA256

    0886d1a1990fed713bf639e20aee1f2f6f59bcca145a9fe73fec139661759a38

    SHA512

    0273e77fc2229b8e4608461c85b28a0526bcf524932fdd4de888e1f1bf6349e2a73ce5fc4c82007e14722c65632410a8c84a5011e8f82cb1129b2da5d032349f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Gbfmac\vxppilu.exe
    MD5

    8ca8fbbb9390bca7b509cd92556c957c

    SHA1

    24c294145702b1f2d71a19b57670173651d87123

    SHA256

    0886d1a1990fed713bf639e20aee1f2f6f59bcca145a9fe73fec139661759a38

    SHA512

    0273e77fc2229b8e4608461c85b28a0526bcf524932fdd4de888e1f1bf6349e2a73ce5fc4c82007e14722c65632410a8c84a5011e8f82cb1129b2da5d032349f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Gbfmac\vxppilu.exe
    MD5

    8ca8fbbb9390bca7b509cd92556c957c

    SHA1

    24c294145702b1f2d71a19b57670173651d87123

    SHA256

    0886d1a1990fed713bf639e20aee1f2f6f59bcca145a9fe73fec139661759a38

    SHA512

    0273e77fc2229b8e4608461c85b28a0526bcf524932fdd4de888e1f1bf6349e2a73ce5fc4c82007e14722c65632410a8c84a5011e8f82cb1129b2da5d032349f

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/684-10-0x0000000000000000-mapping.dmp
  • memory/836-6-0x0000000000000000-mapping.dmp
  • memory/836-8-0x0000000002B60000-0x0000000002B61000-memory.dmp
    Filesize

    4KB

  • memory/1332-5-0x0000000000000000-mapping.dmp
  • memory/2120-0-0x0000000000000000-mapping.dmp
  • memory/2120-1-0x0000000002970000-0x0000000002971000-memory.dmp
    Filesize

    4KB

  • memory/2656-9-0x0000000002280000-0x00000000022BA000-memory.dmp
    Filesize

    232KB

  • memory/2656-2-0x0000000000000000-mapping.dmp