Resubmissions

01-11-2021 12:31

211101-pp5r3ahha4 10

31-10-2021 09:03

211031-k1bwxacfaq 10

14-10-2021 01:44

211014-b6aflafeg4 10

Analysis

  • max time kernel
    207s
  • max time network
    368s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    01-11-2021 12:31

General

  • Target

    4d3095c7965c7bdd32b81b72c95f767134915cf08ebe1237721ed5208de4beee.dll

  • Size

    488KB

  • MD5

    7f0b9d11c95a65e9e9f87b2341bb01ad

  • SHA1

    93abbf5758c39672d69502690b5e4003a47f9e72

  • SHA256

    4d3095c7965c7bdd32b81b72c95f767134915cf08ebe1237721ed5208de4beee

  • SHA512

    eb81b291a55ab91dfaef4a64661b2325c594890ebbcb71b00d5029275c1b7ec43880d85737fceba3c0de1cd20ed94ffa7a9112424c3ef25fd0e21e586a329648

Malware Config

Extracted

Family

qakbot

Version

402.318

Botnet

obama101

Campaign

1632228858

C2

47.22.148.6:443

24.55.112.61:443

140.82.49.12:443

24.139.72.117:443

136.232.34.70:443

24.229.150.54:995

71.74.12.34:443

73.151.236.31:443

120.150.218.241:995

105.198.236.99:443

76.25.142.196:443

45.46.53.140:2222

144.139.47.206:443

96.37.113.36:993

173.21.10.71:2222

67.165.206.193:993

189.210.115.207:443

109.12.111.14:443

68.204.7.158:443

95.77.223.148:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4d3095c7965c7bdd32b81b72c95f767134915cf08ebe1237721ed5208de4beee.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4d3095c7965c7bdd32b81b72c95f767134915cf08ebe1237721ed5208de4beee.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4188
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 544
        3⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1628
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe a1dc3acf1501c0a1ea4c047be2fe9c70 dza1Abbtv0Spb7lhPljHsQ.0.1.0.3.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:1800
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:2480
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4188 -ip 4188
    1⤵
    • Suspicious use of NtCreateProcessExOtherParentProcess
    • Suspicious use of WriteProcessMemory
    PID:5076
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
    1⤵
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
      C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
      2⤵
        PID:1988
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.100_none_04da31ff4c67c24a\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.100_none_04da31ff4c67c24a\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:3984
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe a1dc3acf1501c0a1ea4c047be2fe9c70 dza1Abbtv0Spb7lhPljHsQ.0.1.0.3.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:4300
    • C:\Windows\System32\WaaSMedicAgent.exe
      C:\Windows\System32\WaaSMedicAgent.exe a1dc3acf1501c0a1ea4c047be2fe9c70 dza1Abbtv0Spb7lhPljHsQ.0.1.0.3.0
      1⤵
      • Modifies data under HKEY_USERS
      PID:4240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1988-155-0x0000000000000000-mapping.dmp
    • memory/2480-147-0x00000198B1B60000-0x00000198B1B70000-memory.dmp
      Filesize

      64KB

    • memory/2480-148-0x00000198B2120000-0x00000198B2130000-memory.dmp
      Filesize

      64KB

    • memory/2480-149-0x00000198B4830000-0x00000198B4834000-memory.dmp
      Filesize

      16KB

    • memory/4188-146-0x0000000000000000-mapping.dmp
    • memory/4188-150-0x0000000003220000-0x0000000003221000-memory.dmp
      Filesize

      4KB

    • memory/4188-152-0x0000000004CB0000-0x0000000004CD1000-memory.dmp
      Filesize

      132KB

    • memory/4188-151-0x0000000004CB0000-0x0000000004CD1000-memory.dmp
      Filesize

      132KB

    • memory/4188-153-0x0000000004C60000-0x0000000004C81000-memory.dmp
      Filesize

      132KB

    • memory/4188-154-0x0000000004CB0000-0x0000000004CD1000-memory.dmp
      Filesize

      132KB