Analysis

  • max time kernel
    1199s
  • max time network
    1201s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 13:04

General

  • Target

    userapi.dll

  • Size

    167KB

  • MD5

    ce75519a7d251a187dbd7e72b53b093a

  • SHA1

    fa103591148ab8478a84ce25db28ece2e678bd02

  • SHA256

    59559e97962e40a15adb2237c4d01cfead03623aff1725616caeaa5a8d273a35

  • SHA512

    d40da7049f41ddb6b2e6bb751405385256fd9465101ebcf7af8441f8ffa4733df8528ea6312ca6c3d7e57b1365c4c472215865b978f17ccd11deb13b8bdbf5c8

  • SSDEEP

    3072:GeWBsy+tW4we6Ygz5vEEFV6Q+S19N+sqoi7geA7y9utB5t:GeWBsRE/dYw5FMkj+sNiTA7ptB

Malware Config

Extracted

Family

qakbot

Botnet

tchk08

Campaign

1710958492

C2

77.105.162.176:995

31.210.173.10:443

5.252.177.195:443

Attributes
  • camp_date

    2024-03-20 18:14:52 +0000 UTC

Signatures

  • Detect Qakbot Payload 53 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\userapi.dll,#1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\System32\wermgr.exe
      C:\Windows\System32\wermgr.exe
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Windows\System32\ipconfig.exe
        ipconfig /all
        3⤵
        • Gathers network information
        PID:4708
      • C:\Windows\System32\whoami.exe
        whoami /all
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5008
      • C:\Windows\System32\nltest.exe
        nltest /domain_trusts /all_trusts
        3⤵
          PID:2216
        • C:\Windows\System32\qwinsta.exe
          qwinsta
          3⤵
            PID:2496
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3292

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \??\PIPE\wkssvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/2416-0-0x000001B6A83A0000-0x000001B6A83A2000-memory.dmp
        Filesize

        8KB

      • memory/2416-1-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-7-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-10-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-9-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-19-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-20-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-21-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-22-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-23-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-24-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-27-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-28-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-29-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-31-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-32-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-33-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-34-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-35-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-36-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-37-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-39-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-40-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-41-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-42-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-43-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-44-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-45-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-47-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-49-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-50-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-51-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-52-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-53-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-54-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-55-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-56-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-57-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-58-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-59-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-60-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-62-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-64-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-65-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-66-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-67-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-73-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-72-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-75-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-76-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-77-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-78-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/2416-79-0x000001B6A8370000-0x000001B6A839F000-memory.dmp
        Filesize

        188KB

      • memory/4564-8-0x0000000180000000-0x000000018002F000-memory.dmp
        Filesize

        188KB