Analysis

  • max time kernel
    129s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-11-2020 14:39

General

  • Target

    djzbss.exe

  • Size

    1.0MB

  • MD5

    9177274c1012045802ed88a27393bbde

  • SHA1

    18c719ea024881af7b807ffb241fd04b0ac63a2a

  • SHA256

    95fb6fa07e52c5d36f17511d96f6b02a0c9dccdbbe901b272e485a0216040056

  • SHA512

    f77360d2f2b949a2af25f10ae33e928c14ff09818699d7517d4b2d5da7f0f5a604c30046e5d478ce40820175744d47e7491bc77e18fef8b31700569345173d5d

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    logger@dustinkeeling.com
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    logger@misterexterior.com
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    cpanel@vivekharris-architects.com
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    cpanel@dovetailsolar.com
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\djzbss.exe
    "C:\Users\Admin\AppData\Local\Temp\djzbss.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Admin\AppData\Local\Temp\djzbss.exe
      C:\Users\Admin\AppData\Local\Temp\djzbss.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1652
    • C:\Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.exe /C
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1496
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn wyaidzyzou /tr "\"C:\Users\Admin\AppData\Local\Temp\djzbss.exe\" /I wyaidzyzou" /SC ONCE /Z /ST 15:38 /ET 15:50
      2⤵
      • Creates scheduled task(s)
      PID:1504
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {313A9760-BA20-4165-A1B5-1C2F412663F9} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\djzbss.exe
      C:\Users\Admin\AppData\Local\Temp\djzbss.exe /I wyaidzyzou
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.dat
    MD5

    9d4a7510d5e96e23fd05cf931512af76

    SHA1

    3df91d3edf16ecb0b9feafb39cff17e88f5786b7

    SHA256

    ae55afbb54c99d3a592f5322abde31fbaff515079a8030c67946db2d7c1e8bb6

    SHA512

    4723da01189422b1452a892ba3cab063d0865ff0a522fdc6aa82d301426a31651a22a102a2511e39bad2f5cb8773e2f0561d5d84b1827e234feb0d02de558374

  • C:\Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.exe
    MD5

    9177274c1012045802ed88a27393bbde

    SHA1

    18c719ea024881af7b807ffb241fd04b0ac63a2a

    SHA256

    95fb6fa07e52c5d36f17511d96f6b02a0c9dccdbbe901b272e485a0216040056

    SHA512

    f77360d2f2b949a2af25f10ae33e928c14ff09818699d7517d4b2d5da7f0f5a604c30046e5d478ce40820175744d47e7491bc77e18fef8b31700569345173d5d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.exe
    MD5

    9177274c1012045802ed88a27393bbde

    SHA1

    18c719ea024881af7b807ffb241fd04b0ac63a2a

    SHA256

    95fb6fa07e52c5d36f17511d96f6b02a0c9dccdbbe901b272e485a0216040056

    SHA512

    f77360d2f2b949a2af25f10ae33e928c14ff09818699d7517d4b2d5da7f0f5a604c30046e5d478ce40820175744d47e7491bc77e18fef8b31700569345173d5d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.exe
    MD5

    9177274c1012045802ed88a27393bbde

    SHA1

    18c719ea024881af7b807ffb241fd04b0ac63a2a

    SHA256

    95fb6fa07e52c5d36f17511d96f6b02a0c9dccdbbe901b272e485a0216040056

    SHA512

    f77360d2f2b949a2af25f10ae33e928c14ff09818699d7517d4b2d5da7f0f5a604c30046e5d478ce40820175744d47e7491bc77e18fef8b31700569345173d5d

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.exe
    MD5

    9177274c1012045802ed88a27393bbde

    SHA1

    18c719ea024881af7b807ffb241fd04b0ac63a2a

    SHA256

    95fb6fa07e52c5d36f17511d96f6b02a0c9dccdbbe901b272e485a0216040056

    SHA512

    f77360d2f2b949a2af25f10ae33e928c14ff09818699d7517d4b2d5da7f0f5a604c30046e5d478ce40820175744d47e7491bc77e18fef8b31700569345173d5d

  • \Users\Admin\AppData\Roaming\Microsoft\Ushqumzu\xdajpg.exe
    MD5

    9177274c1012045802ed88a27393bbde

    SHA1

    18c719ea024881af7b807ffb241fd04b0ac63a2a

    SHA256

    95fb6fa07e52c5d36f17511d96f6b02a0c9dccdbbe901b272e485a0216040056

    SHA512

    f77360d2f2b949a2af25f10ae33e928c14ff09818699d7517d4b2d5da7f0f5a604c30046e5d478ce40820175744d47e7491bc77e18fef8b31700569345173d5d

  • memory/748-12-0x0000000000000000-mapping.dmp
  • memory/1004-14-0x0000000000000000-mapping.dmp
  • memory/1376-4-0x0000000000000000-mapping.dmp
  • memory/1376-11-0x0000000000830000-0x000000000086A000-memory.dmp
    Filesize

    232KB

  • memory/1496-10-0x00000000025B0000-0x00000000025C1000-memory.dmp
    Filesize

    68KB

  • memory/1496-8-0x0000000000000000-mapping.dmp
  • memory/1504-6-0x0000000000000000-mapping.dmp
  • memory/1652-0-0x0000000000000000-mapping.dmp
  • memory/1652-1-0x0000000002510000-0x0000000002521000-memory.dmp
    Filesize

    68KB