Analysis

  • max time kernel
    1199s
  • max time network
    1201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 01:39

General

  • Target

    Run-Malware-1.bat

  • Size

    64B

  • MD5

    4a5c0851841d5f1927ba79b7307a77f8

  • SHA1

    624765f7ddb16d57ba10b053d06c720d304c484a

  • SHA256

    0e4e4ad7098ea7deb02d5ffaa3e08c89e44fa7083caef8e7ddcf13fada1e2f9d

  • SHA512

    64773939e5545c896a82fbe1629e7eaa5592b1b99e28aacc28666f073b48c743376dd3a1be6d9cba70f9bf19cff72e5c77869def524bde4bf050c593d9ef3016

Malware Config

Extracted

Family

qakbot

Botnet

tchk08

Campaign

1710958492

C2

77.105.162.176:995

31.210.173.10:443

5.252.177.195:443

Attributes
  • camp_date

    2024-03-20 18:14:52 +0000 UTC

Signatures

  • Detect Qakbot Payload 54 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Delays execution with timeout.exe 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Run-Malware-1.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Windows\system32\rundll32.exe
      rundll32.exe 02.dll,checkit
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\System32\wermgr.exe
        C:\Windows\System32\wermgr.exe
        3⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4280
        • C:\Windows\System32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:2856
        • C:\Windows\System32\whoami.exe
          whoami /all
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2464
        • C:\Windows\System32\nltest.exe
          nltest /domain_trusts /all_trusts
          4⤵
            PID:1176
          • C:\Windows\System32\qwinsta.exe
            qwinsta
            4⤵
              PID:2124
        • C:\Windows\system32\timeout.exe
          timeout /t 10
          2⤵
          • Delays execution with timeout.exe
          PID:3480
        • C:\Users\Admin\AppData\Local\Temp\qd_x86.exe
          qd_x86.exe -i
          2⤵
            PID:4720
        • C:\Windows\system32\msiexec.exe
          C:\Windows\system32\msiexec.exe /V
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1468

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \??\PIPE\wkssvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • memory/2152-9-0x00000251B6CE0000-0x00000251B6D0F000-memory.dmp
          Filesize

          188KB

        • memory/2152-1-0x00000251B6CB0000-0x00000251B6CDF000-memory.dmp
          Filesize

          188KB

        • memory/2152-6-0x00000251B6CE0000-0x00000251B6D0F000-memory.dmp
          Filesize

          188KB

        • memory/2152-7-0x00000251B6CE0000-0x00000251B6D0F000-memory.dmp
          Filesize

          188KB

        • memory/2152-8-0x00000251B6CE0000-0x00000251B6D0F000-memory.dmp
          Filesize

          188KB

        • memory/2152-22-0x00000251B6CE0000-0x00000251B6D0F000-memory.dmp
          Filesize

          188KB

        • memory/2152-11-0x00000251B6CE0000-0x00000251B6D0F000-memory.dmp
          Filesize

          188KB

        • memory/2152-2-0x00000251B6C80000-0x00000251B6CAD000-memory.dmp
          Filesize

          180KB

        • memory/2152-0-0x00000251B6C80000-0x00000251B6CAD000-memory.dmp
          Filesize

          180KB

        • memory/2152-10-0x00000251B6CE0000-0x00000251B6D0F000-memory.dmp
          Filesize

          188KB

        • memory/2152-19-0x00000251B6CE0000-0x00000251B6D0F000-memory.dmp
          Filesize

          188KB

        • memory/2152-20-0x00000251B6CE0000-0x00000251B6D0F000-memory.dmp
          Filesize

          188KB

        • memory/4280-57-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-67-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-21-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-24-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-33-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-35-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-34-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-36-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-37-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-38-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-45-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-47-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-48-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-54-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-55-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-13-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-58-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-63-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-64-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-12-0x00000284B0CE0000-0x00000284B0CE2000-memory.dmp
          Filesize

          8KB

        • memory/4280-66-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-23-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-69-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-70-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-71-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-77-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-78-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-79-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-80-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-83-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-84-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-85-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-86-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-89-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-90-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-91-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-92-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-95-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-96-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-97-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-98-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-101-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-102-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB

        • memory/4280-103-0x00000284B0CB0000-0x00000284B0CDF000-memory.dmp
          Filesize

          188KB