Analysis

  • max time kernel
    132s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    23-11-2020 14:41

General

  • Target

    colxvk.exe

  • Size

    1.0MB

  • MD5

    1c75f035c0ad62b8edb4220a8987e3d8

  • SHA1

    7de6e9243316ed55d5bcb0b65936b59e0d0b69d9

  • SHA256

    176398b8d3c62821da28e7067862c416b0a162ff587cb0a30cbaf973d232a01d

  • SHA512

    55eb883d1cabb5fdbb955dc543b7d519833a7e4211f1c4ddff8a5b2c040304918c168d60c3599be789798fa03a0203ee903803659f7bad28bd63d19ccdd34e94

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    logger@dustinkeeling.com
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    logger@misterexterior.com
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    cpanel@vivekharris-architects.com
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    cpanel@dovetailsolar.com
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\colxvk.exe
    "C:\Users\Admin\AppData\Local\Temp\colxvk.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\colxvk.exe
      C:\Users\Admin\AppData\Local\Temp\colxvk.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1368
    • C:\Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.exe /C
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:936
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:956
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vacdvtxb /tr "\"C:\Users\Admin\AppData\Local\Temp\colxvk.exe\" /I vacdvtxb" /SC ONCE /Z /ST 15:47 /ET 15:59
      2⤵
      • Creates scheduled task(s)
      PID:1556
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {ABC060F5-0713-4F98-A15D-49FEEBCC246E} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\colxvk.exe
      C:\Users\Admin\AppData\Local\Temp\colxvk.exe /I vacdvtxb
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.dat
    MD5

    73e69a36d61786689bc9e8a4d77a6b39

    SHA1

    31a56d67035d7995bcc999af7e1065adb20e75d6

    SHA256

    578c880d94ef72a498b375817aad9ba1d763e6766680235cdb1d94bb158c14d6

    SHA512

    6eddb5068a38b8c19d4e7cade70f7931ddfd94addbd3cd56c127cce4440341ba05d24ca1ba4790d8114615628c4ca2bce1f4ef925821da902ce9edc2f9b8b05c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.exe
    MD5

    1c75f035c0ad62b8edb4220a8987e3d8

    SHA1

    7de6e9243316ed55d5bcb0b65936b59e0d0b69d9

    SHA256

    176398b8d3c62821da28e7067862c416b0a162ff587cb0a30cbaf973d232a01d

    SHA512

    55eb883d1cabb5fdbb955dc543b7d519833a7e4211f1c4ddff8a5b2c040304918c168d60c3599be789798fa03a0203ee903803659f7bad28bd63d19ccdd34e94

  • C:\Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.exe
    MD5

    1c75f035c0ad62b8edb4220a8987e3d8

    SHA1

    7de6e9243316ed55d5bcb0b65936b59e0d0b69d9

    SHA256

    176398b8d3c62821da28e7067862c416b0a162ff587cb0a30cbaf973d232a01d

    SHA512

    55eb883d1cabb5fdbb955dc543b7d519833a7e4211f1c4ddff8a5b2c040304918c168d60c3599be789798fa03a0203ee903803659f7bad28bd63d19ccdd34e94

  • C:\Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.exe
    MD5

    1c75f035c0ad62b8edb4220a8987e3d8

    SHA1

    7de6e9243316ed55d5bcb0b65936b59e0d0b69d9

    SHA256

    176398b8d3c62821da28e7067862c416b0a162ff587cb0a30cbaf973d232a01d

    SHA512

    55eb883d1cabb5fdbb955dc543b7d519833a7e4211f1c4ddff8a5b2c040304918c168d60c3599be789798fa03a0203ee903803659f7bad28bd63d19ccdd34e94

  • \Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.exe
    MD5

    1c75f035c0ad62b8edb4220a8987e3d8

    SHA1

    7de6e9243316ed55d5bcb0b65936b59e0d0b69d9

    SHA256

    176398b8d3c62821da28e7067862c416b0a162ff587cb0a30cbaf973d232a01d

    SHA512

    55eb883d1cabb5fdbb955dc543b7d519833a7e4211f1c4ddff8a5b2c040304918c168d60c3599be789798fa03a0203ee903803659f7bad28bd63d19ccdd34e94

  • \Users\Admin\AppData\Roaming\Microsoft\Iguemqebxtrv\heivds.exe
    MD5

    1c75f035c0ad62b8edb4220a8987e3d8

    SHA1

    7de6e9243316ed55d5bcb0b65936b59e0d0b69d9

    SHA256

    176398b8d3c62821da28e7067862c416b0a162ff587cb0a30cbaf973d232a01d

    SHA512

    55eb883d1cabb5fdbb955dc543b7d519833a7e4211f1c4ddff8a5b2c040304918c168d60c3599be789798fa03a0203ee903803659f7bad28bd63d19ccdd34e94

  • memory/832-14-0x0000000000000000-mapping.dmp
  • memory/936-10-0x0000000002600000-0x0000000002611000-memory.dmp
    Filesize

    68KB

  • memory/936-8-0x0000000000000000-mapping.dmp
  • memory/956-12-0x0000000000000000-mapping.dmp
  • memory/1212-4-0x0000000000000000-mapping.dmp
  • memory/1212-11-0x0000000000900000-0x000000000093A000-memory.dmp
    Filesize

    232KB

  • memory/1368-0-0x0000000000000000-mapping.dmp
  • memory/1368-1-0x00000000025E0000-0x00000000025F1000-memory.dmp
    Filesize

    68KB

  • memory/1556-6-0x0000000000000000-mapping.dmp