Analysis

  • max time kernel
    130s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 02:38

General

  • Target

    gbtncn.exe

  • Size

    1.9MB

  • MD5

    efa06e0895f4507ae98b194f1c6c7c91

  • SHA1

    092dd4ec20488f3d48242f0523bb1d2e16c952de

  • SHA256

    899ecf2ac71da66345c0165a0202ec1446b445dda182f74eb958ba97c479d9bb

  • SHA512

    50006f456f1b1ce3f12d9c8c2ef1c308b1316a2722962882710a604093aa0ec1d0e86f83ac98964de92a3e4258bba6a3debc40e59adf75f0109b61143f81b475

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    logger@dustinkeeling.com
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    logger@misterexterior.com
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    cpanel@vivekharris-architects.com
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    cpanel@dovetailsolar.com
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gbtncn.exe
    "C:\Users\Admin\AppData\Local\Temp\gbtncn.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Users\Admin\AppData\Local\Temp\gbtncn.exe
      C:\Users\Admin\AppData\Local\Temp\gbtncn.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:2152
    • C:\Users\Admin\AppData\Roaming\Microsoft\Oaauabczdjhx\yqiqpd.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Oaauabczdjhx\yqiqpd.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Users\Admin\AppData\Roaming\Microsoft\Oaauabczdjhx\yqiqpd.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Oaauabczdjhx\yqiqpd.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:1728
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn gpdvemtwsk /tr "\"C:\Users\Admin\AppData\Local\Temp\gbtncn.exe\" /I gpdvemtwsk" /SC ONCE /Z /ST 02:44 /ET 02:56
      2⤵
      • Creates scheduled task(s)
      PID:2224
  • C:\Users\Admin\AppData\Local\Temp\gbtncn.exe
    C:\Users\Admin\AppData\Local\Temp\gbtncn.exe /I gpdvemtwsk
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:3052

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Oaauabczdjhx\yqiqpd.dat
    MD5

    79a881bbffe65234c0e6cb2cd53206c7

    SHA1

    772f2bda1147ff569da33446696df732bac21b60

    SHA256

    decbbc5992061835d2d51d431965895ee8ffd8e93b9bd9a8a389016e37200c1e

    SHA512

    57824af05eb6a8ee6afdc93cac389695dc97e07f9bb6a4663b893e713a7236533b14fed615daa6c2e861704fdca65ec8a71888a7ef45d4b43bd379ecd0ee48c5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Oaauabczdjhx\yqiqpd.exe
    MD5

    efa06e0895f4507ae98b194f1c6c7c91

    SHA1

    092dd4ec20488f3d48242f0523bb1d2e16c952de

    SHA256

    899ecf2ac71da66345c0165a0202ec1446b445dda182f74eb958ba97c479d9bb

    SHA512

    50006f456f1b1ce3f12d9c8c2ef1c308b1316a2722962882710a604093aa0ec1d0e86f83ac98964de92a3e4258bba6a3debc40e59adf75f0109b61143f81b475

  • C:\Users\Admin\AppData\Roaming\Microsoft\Oaauabczdjhx\yqiqpd.exe
    MD5

    efa06e0895f4507ae98b194f1c6c7c91

    SHA1

    092dd4ec20488f3d48242f0523bb1d2e16c952de

    SHA256

    899ecf2ac71da66345c0165a0202ec1446b445dda182f74eb958ba97c479d9bb

    SHA512

    50006f456f1b1ce3f12d9c8c2ef1c308b1316a2722962882710a604093aa0ec1d0e86f83ac98964de92a3e4258bba6a3debc40e59adf75f0109b61143f81b475

  • C:\Users\Admin\AppData\Roaming\Microsoft\Oaauabczdjhx\yqiqpd.exe
    MD5

    efa06e0895f4507ae98b194f1c6c7c91

    SHA1

    092dd4ec20488f3d48242f0523bb1d2e16c952de

    SHA256

    899ecf2ac71da66345c0165a0202ec1446b445dda182f74eb958ba97c479d9bb

    SHA512

    50006f456f1b1ce3f12d9c8c2ef1c308b1316a2722962882710a604093aa0ec1d0e86f83ac98964de92a3e4258bba6a3debc40e59adf75f0109b61143f81b475

  • memory/1728-6-0x0000000000000000-mapping.dmp
  • memory/1728-8-0x0000000002ED0000-0x0000000002ED1000-memory.dmp
    Filesize

    4KB

  • memory/2068-10-0x0000000000000000-mapping.dmp
  • memory/2152-0-0x0000000000000000-mapping.dmp
  • memory/2152-1-0x0000000002A80000-0x0000000002A81000-memory.dmp
    Filesize

    4KB

  • memory/2224-5-0x0000000000000000-mapping.dmp
  • memory/3836-2-0x0000000000000000-mapping.dmp
  • memory/3836-9-0x0000000002300000-0x000000000233A000-memory.dmp
    Filesize

    232KB