Analysis

  • max time kernel
    87s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 14:40

General

  • Target

    uibxre.exe

  • Size

    1.9MB

  • MD5

    785572fd2f6e280467d91a760f1d2b03

  • SHA1

    57ed31e935fcfd5ec341068b1290231353dd4527

  • SHA256

    020aefa892e7971f72dc145c67eb8e919fe2d8e8e1c38d098232656b6d609850

  • SHA512

    62c5d4ad993a8a216d1c0269be12e4ada89f8c4f45351f46ab62776c0b608641089ae55799cbb458f109181fa1683d67a48ac7621b979d75db0a92727aaea823

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    logger@dustinkeeling.com
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    logger@misterexterior.com
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    cpanel@vivekharris-architects.com
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    cpanel@dovetailsolar.com
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\uibxre.exe
    "C:\Users\Admin\AppData\Local\Temp\uibxre.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Users\Admin\AppData\Local\Temp\uibxre.exe
      C:\Users\Admin\AppData\Local\Temp\uibxre.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3544
    • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe /C
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        PID:4248
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2320
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn fpzzcjahi /tr "\"C:\Users\Admin\AppData\Local\Temp\uibxre.exe\" /I fpzzcjahi" /SC ONCE /Z /ST 14:38 /ET 14:50
      2⤵
      • Creates scheduled task(s)
      PID:3304
  • C:\Users\Admin\AppData\Local\Temp\uibxre.exe
    C:\Users\Admin\AppData\Local\Temp\uibxre.exe /I fpzzcjahi
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:648

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.dat
    MD5

    fc86809899602e1889c70f6ff83064ed

    SHA1

    42d9a800172b5bc955b234f948339e49f646dec5

    SHA256

    f3010becee966da039698855e8ba9e4093ca5f788fbebe4e322cbade9dd13307

    SHA512

    060f65a66d8bfe7a19477b4cab36c2682a0f194b86f4c3d6b4da63b7a4b27b1c56411f9e9c1bbd189bd003bba7425756956e9ea2376d521793687d5202bc4180

  • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
    MD5

    785572fd2f6e280467d91a760f1d2b03

    SHA1

    57ed31e935fcfd5ec341068b1290231353dd4527

    SHA256

    020aefa892e7971f72dc145c67eb8e919fe2d8e8e1c38d098232656b6d609850

    SHA512

    62c5d4ad993a8a216d1c0269be12e4ada89f8c4f45351f46ab62776c0b608641089ae55799cbb458f109181fa1683d67a48ac7621b979d75db0a92727aaea823

  • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
    MD5

    785572fd2f6e280467d91a760f1d2b03

    SHA1

    57ed31e935fcfd5ec341068b1290231353dd4527

    SHA256

    020aefa892e7971f72dc145c67eb8e919fe2d8e8e1c38d098232656b6d609850

    SHA512

    62c5d4ad993a8a216d1c0269be12e4ada89f8c4f45351f46ab62776c0b608641089ae55799cbb458f109181fa1683d67a48ac7621b979d75db0a92727aaea823

  • C:\Users\Admin\AppData\Roaming\Microsoft\Dibidbek\vljfkwmr.exe
    MD5

    785572fd2f6e280467d91a760f1d2b03

    SHA1

    57ed31e935fcfd5ec341068b1290231353dd4527

    SHA256

    020aefa892e7971f72dc145c67eb8e919fe2d8e8e1c38d098232656b6d609850

    SHA512

    62c5d4ad993a8a216d1c0269be12e4ada89f8c4f45351f46ab62776c0b608641089ae55799cbb458f109181fa1683d67a48ac7621b979d75db0a92727aaea823

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/2320-10-0x0000000000000000-mapping.dmp
  • memory/3304-5-0x0000000000000000-mapping.dmp
  • memory/3544-0-0x0000000000000000-mapping.dmp
  • memory/3544-1-0x0000000002930000-0x0000000002931000-memory.dmp
    Filesize

    4KB

  • memory/3904-2-0x0000000000000000-mapping.dmp
  • memory/3904-9-0x00000000022E0000-0x000000000231A000-memory.dmp
    Filesize

    232KB

  • memory/4248-6-0x0000000000000000-mapping.dmp
  • memory/4248-8-0x0000000002B50000-0x0000000002B51000-memory.dmp
    Filesize

    4KB