Analysis

  • max time kernel
    1202s
  • max time network
    1208s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 13:04

General

  • Target

    userapi.dll

  • Size

    167KB

  • MD5

    ce75519a7d251a187dbd7e72b53b093a

  • SHA1

    fa103591148ab8478a84ce25db28ece2e678bd02

  • SHA256

    59559e97962e40a15adb2237c4d01cfead03623aff1725616caeaa5a8d273a35

  • SHA512

    d40da7049f41ddb6b2e6bb751405385256fd9465101ebcf7af8441f8ffa4733df8528ea6312ca6c3d7e57b1365c4c472215865b978f17ccd11deb13b8bdbf5c8

  • SSDEEP

    3072:GeWBsy+tW4we6Ygz5vEEFV6Q+S19N+sqoi7geA7y9utB5t:GeWBsRE/dYw5FMkj+sNiTA7ptB

Malware Config

Extracted

Family

qakbot

Botnet

tchk08

Campaign

1710958492

C2

77.105.162.176:995

31.210.173.10:443

5.252.177.195:443

Attributes
  • camp_date

    2024-03-20 18:14:52 +0000 UTC

Signatures

  • Detect Qakbot Payload 53 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\userapi.dll,#1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\System32\wermgr.exe
      C:\Windows\System32\wermgr.exe
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Windows\System32\ipconfig.exe
        ipconfig /all
        3⤵
        • Gathers network information
        PID:3152
      • C:\Windows\System32\whoami.exe
        whoami /all
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:460
      • C:\Windows\System32\nltest.exe
        nltest /domain_trusts /all_trusts
        3⤵
          PID:5112
        • C:\Windows\System32\qwinsta.exe
          qwinsta
          3⤵
            PID:1636
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3688 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3708
        • C:\Windows\system32\msiexec.exe
          C:\Windows\system32\msiexec.exe /V
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4544
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3968 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:2064

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \??\PIPE\wkssvc
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • memory/1972-8-0x0000000180000000-0x000000018002F000-memory.dmp
            Filesize

            188KB

          • memory/4488-0-0x0000023D14CA0000-0x0000023D14CA2000-memory.dmp
            Filesize

            8KB

          • memory/4488-1-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-7-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-10-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-9-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-19-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-20-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-21-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-22-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-23-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-24-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-28-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-32-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-37-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-38-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-39-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-42-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-43-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-44-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-47-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-49-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-50-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-51-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-52-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-53-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-54-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-55-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-58-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-57-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-63-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-64-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-65-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-66-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-69-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-70-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-71-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-72-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-75-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-76-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-77-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-78-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-81-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-82-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-83-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-84-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-87-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-88-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-89-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-90-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-91-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-94-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-95-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB

          • memory/4488-96-0x0000023D14C70000-0x0000023D14C9F000-memory.dmp
            Filesize

            188KB