Analysis

  • max time kernel
    103s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 03:53

General

  • Target

    vtlbqo.exe

  • Size

    1.9MB

  • MD5

    7e1032868d76140eea3008be1527f32c

  • SHA1

    1ee559ecb6aece54260dc7e180d8be82f0fe9540

  • SHA256

    06625c79a5fe2149b1f6c8e926ba3ae7ccafccfdf13dbb1dfe17113f35c2a477

  • SHA512

    c7092436acf107cf9154d10d14fa1c3f26e100c003c6961257012ec6fd8e6b3b4d4f3562d13ed37f05e619f1dc1a2d2f4b5ee018021f5ec873c723309ae61fe7

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    logger@dustinkeeling.com
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    logger@misterexterior.com
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    cpanel@vivekharris-architects.com
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    cpanel@dovetailsolar.com
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vtlbqo.exe
    "C:\Users\Admin\AppData\Local\Temp\vtlbqo.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\vtlbqo.exe
      C:\Users\Admin\AppData\Local\Temp\vtlbqo.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:2712
    • C:\Users\Admin\AppData\Roaming\Microsoft\Gscobwueaa\nuwhxfi.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Gscobwueaa\nuwhxfi.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:192
      • C:\Users\Admin\AppData\Roaming\Microsoft\Gscobwueaa\nuwhxfi.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Gscobwueaa\nuwhxfi.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:2236
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn iwfuidzjrr /tr "\"C:\Users\Admin\AppData\Local\Temp\vtlbqo.exe\" /I iwfuidzjrr" /SC ONCE /Z /ST 03:52 /ET 04:04
      2⤵
      • Creates scheduled task(s)
      PID:208
  • C:\Users\Admin\AppData\Local\Temp\vtlbqo.exe
    C:\Users\Admin\AppData\Local\Temp\vtlbqo.exe /I iwfuidzjrr
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:696

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Gscobwueaa\nuwhxfi.dat
    MD5

    ccb9bfaf8ae856be09f3aeb900ffbdbb

    SHA1

    2fbb07f96f974de1cf04aab684cb0569930a6aea

    SHA256

    fe3c394072d89727c3d2aeb7f6e50a767d96c20613041fd994a01b6135d1248f

    SHA512

    c6feda3f034c809554ef629498633f7cd82fd07310536df2063e2230740f00f8146e10bbea9d69cd872e73b127a98c04b16a8ce7d8e80bc40374590e7ee9082a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Gscobwueaa\nuwhxfi.exe
    MD5

    7e1032868d76140eea3008be1527f32c

    SHA1

    1ee559ecb6aece54260dc7e180d8be82f0fe9540

    SHA256

    06625c79a5fe2149b1f6c8e926ba3ae7ccafccfdf13dbb1dfe17113f35c2a477

    SHA512

    c7092436acf107cf9154d10d14fa1c3f26e100c003c6961257012ec6fd8e6b3b4d4f3562d13ed37f05e619f1dc1a2d2f4b5ee018021f5ec873c723309ae61fe7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Gscobwueaa\nuwhxfi.exe
    MD5

    7e1032868d76140eea3008be1527f32c

    SHA1

    1ee559ecb6aece54260dc7e180d8be82f0fe9540

    SHA256

    06625c79a5fe2149b1f6c8e926ba3ae7ccafccfdf13dbb1dfe17113f35c2a477

    SHA512

    c7092436acf107cf9154d10d14fa1c3f26e100c003c6961257012ec6fd8e6b3b4d4f3562d13ed37f05e619f1dc1a2d2f4b5ee018021f5ec873c723309ae61fe7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Gscobwueaa\nuwhxfi.exe
    MD5

    7e1032868d76140eea3008be1527f32c

    SHA1

    1ee559ecb6aece54260dc7e180d8be82f0fe9540

    SHA256

    06625c79a5fe2149b1f6c8e926ba3ae7ccafccfdf13dbb1dfe17113f35c2a477

    SHA512

    c7092436acf107cf9154d10d14fa1c3f26e100c003c6961257012ec6fd8e6b3b4d4f3562d13ed37f05e619f1dc1a2d2f4b5ee018021f5ec873c723309ae61fe7

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/192-9-0x0000000002190000-0x00000000021CA000-memory.dmp
    Filesize

    232KB

  • memory/192-2-0x0000000000000000-mapping.dmp
  • memory/208-5-0x0000000000000000-mapping.dmp
  • memory/2236-6-0x0000000000000000-mapping.dmp
  • memory/2236-8-0x00000000029F0000-0x00000000029F1000-memory.dmp
    Filesize

    4KB

  • memory/2712-0-0x0000000000000000-mapping.dmp
  • memory/2712-1-0x0000000002850000-0x0000000002851000-memory.dmp
    Filesize

    4KB

  • memory/2736-10-0x0000000000000000-mapping.dmp