Analysis

  • max time kernel
    144s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-11-2020 14:40

General

  • Target

    gcyttd.exe

  • Size

    1.0MB

  • MD5

    2d19bd2fe1ba36fa8e699a190fc46779

  • SHA1

    bfff344288b6a8805f97c87d768816b00a76f19f

  • SHA256

    319d678dcc772191165803bc2d0d0f352668635fb61744ed31ea6bfc6916dc61

  • SHA512

    6f89a6e861d07de194759998540190d18bf2c435dde3d526569a2393a9a710753c4974985f522f4b1715b66d6b9d35f5057c3a01a94a2f6e398a21563ead7a83

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    logger@dustinkeeling.com
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    logger@misterexterior.com
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    cpanel@vivekharris-architects.com
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    cpanel@dovetailsolar.com
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\gcyttd.exe
    "C:\Users\Admin\AppData\Local\Temp\gcyttd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Admin\AppData\Local\Temp\gcyttd.exe
      C:\Users\Admin\AppData\Local\Temp\gcyttd.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1588
    • C:\Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.exe /C
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1004
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1476
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn sqovnqcbet /tr "\"C:\Users\Admin\AppData\Local\Temp\gcyttd.exe\" /I sqovnqcbet" /SC ONCE /Z /ST 15:39 /ET 15:51
      2⤵
      • Creates scheduled task(s)
      PID:1688
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4FB3179B-356E-46C8-9F25-09EB34D2118B} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Users\Admin\AppData\Local\Temp\gcyttd.exe
      C:\Users\Admin\AppData\Local\Temp\gcyttd.exe /I sqovnqcbet
      2⤵
        PID:1056

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.dat
      MD5

      de41a4b887f05b9a1f66a4bcccca0052

      SHA1

      e0d981dcf37a87f9a5b35aa3a853a64ab1e8419a

      SHA256

      de0c65e66e71920a5931af18e295ef296577f315566babc10512c6ee3535f0ee

      SHA512

      933295370a9ad969bcd4d9ab821545a555729992e277e0000450daeba5407a9774c89ac4e870105772dc8e143a1951db5a8f24b2745f7b5d31e0d3cc952bb9c5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.exe
      MD5

      2d19bd2fe1ba36fa8e699a190fc46779

      SHA1

      bfff344288b6a8805f97c87d768816b00a76f19f

      SHA256

      319d678dcc772191165803bc2d0d0f352668635fb61744ed31ea6bfc6916dc61

      SHA512

      6f89a6e861d07de194759998540190d18bf2c435dde3d526569a2393a9a710753c4974985f522f4b1715b66d6b9d35f5057c3a01a94a2f6e398a21563ead7a83

    • C:\Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.exe
      MD5

      2d19bd2fe1ba36fa8e699a190fc46779

      SHA1

      bfff344288b6a8805f97c87d768816b00a76f19f

      SHA256

      319d678dcc772191165803bc2d0d0f352668635fb61744ed31ea6bfc6916dc61

      SHA512

      6f89a6e861d07de194759998540190d18bf2c435dde3d526569a2393a9a710753c4974985f522f4b1715b66d6b9d35f5057c3a01a94a2f6e398a21563ead7a83

    • C:\Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.exe
      MD5

      2d19bd2fe1ba36fa8e699a190fc46779

      SHA1

      bfff344288b6a8805f97c87d768816b00a76f19f

      SHA256

      319d678dcc772191165803bc2d0d0f352668635fb61744ed31ea6bfc6916dc61

      SHA512

      6f89a6e861d07de194759998540190d18bf2c435dde3d526569a2393a9a710753c4974985f522f4b1715b66d6b9d35f5057c3a01a94a2f6e398a21563ead7a83

    • \??\PIPE\wkssvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.exe
      MD5

      2d19bd2fe1ba36fa8e699a190fc46779

      SHA1

      bfff344288b6a8805f97c87d768816b00a76f19f

      SHA256

      319d678dcc772191165803bc2d0d0f352668635fb61744ed31ea6bfc6916dc61

      SHA512

      6f89a6e861d07de194759998540190d18bf2c435dde3d526569a2393a9a710753c4974985f522f4b1715b66d6b9d35f5057c3a01a94a2f6e398a21563ead7a83

    • \Users\Admin\AppData\Roaming\Microsoft\Xczoiziu\opubxfcp.exe
      MD5

      2d19bd2fe1ba36fa8e699a190fc46779

      SHA1

      bfff344288b6a8805f97c87d768816b00a76f19f

      SHA256

      319d678dcc772191165803bc2d0d0f352668635fb61744ed31ea6bfc6916dc61

      SHA512

      6f89a6e861d07de194759998540190d18bf2c435dde3d526569a2393a9a710753c4974985f522f4b1715b66d6b9d35f5057c3a01a94a2f6e398a21563ead7a83

    • memory/1004-8-0x0000000000000000-mapping.dmp
    • memory/1004-10-0x00000000024F0000-0x0000000002501000-memory.dmp
      Filesize

      68KB

    • memory/1056-15-0x0000000000000000-mapping.dmp
    • memory/1476-12-0x0000000000000000-mapping.dmp
    • memory/1524-11-0x0000000000610000-0x000000000064A000-memory.dmp
      Filesize

      232KB

    • memory/1524-4-0x0000000000000000-mapping.dmp
    • memory/1588-0-0x0000000000000000-mapping.dmp
    • memory/1588-1-0x0000000002570000-0x0000000002581000-memory.dmp
      Filesize

      68KB

    • memory/1688-6-0x0000000000000000-mapping.dmp