Analysis

  • max time kernel
    1200s
  • max time network
    1201s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 01:39

General

  • Target

    Run-Malware-1.bat

  • Size

    64B

  • MD5

    4a5c0851841d5f1927ba79b7307a77f8

  • SHA1

    624765f7ddb16d57ba10b053d06c720d304c484a

  • SHA256

    0e4e4ad7098ea7deb02d5ffaa3e08c89e44fa7083caef8e7ddcf13fada1e2f9d

  • SHA512

    64773939e5545c896a82fbe1629e7eaa5592b1b99e28aacc28666f073b48c743376dd3a1be6d9cba70f9bf19cff72e5c77869def524bde4bf050c593d9ef3016

Malware Config

Extracted

Family

qakbot

Botnet

tchk08

Campaign

1710958492

C2

77.105.162.176:995

31.210.173.10:443

5.252.177.195:443

Attributes
  • camp_date

    2024-03-20 18:14:52 +0000 UTC

Signatures

  • Detect Qakbot Payload 53 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Delays execution with timeout.exe 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Run-Malware-1.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\system32\rundll32.exe
      rundll32.exe 02.dll,checkit
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3984
      • C:\Windows\System32\wermgr.exe
        C:\Windows\System32\wermgr.exe
        3⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\System32\ipconfig.exe
          ipconfig /all
          4⤵
          • Gathers network information
          PID:4172
        • C:\Windows\System32\whoami.exe
          whoami /all
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4780
        • C:\Windows\System32\nltest.exe
          nltest /domain_trusts /all_trusts
          4⤵
            PID:5080
          • C:\Windows\System32\qwinsta.exe
            qwinsta
            4⤵
              PID:876
        • C:\Windows\system32\timeout.exe
          timeout /t 10
          2⤵
          • Delays execution with timeout.exe
          PID:4968
        • C:\Users\Admin\AppData\Local\Temp\qd_x86.exe
          qd_x86.exe -i
          2⤵
            PID:1704
        • C:\Windows\system32\msiexec.exe
          C:\Windows\system32\msiexec.exe /V
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3092

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1636-51-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-92-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-94-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-93-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-52-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-91-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-90-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-89-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-12-0x0000025A08960000-0x0000025A08962000-memory.dmp
          Filesize

          8KB

        • memory/1636-13-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-88-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-87-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-86-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-23-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-21-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-24-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-33-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-34-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-35-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-36-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-37-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-38-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-85-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-40-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-49-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-50-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-39-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-84-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-76-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-57-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-65-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-66-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-69-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-70-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-71-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-73-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-74-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-56-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-78-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-79-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-80-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-81-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-82-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/1636-83-0x0000025A08930000-0x0000025A0895F000-memory.dmp
          Filesize

          188KB

        • memory/3984-1-0x0000022A4BA10000-0x0000022A4BA3F000-memory.dmp
          Filesize

          188KB

        • memory/3984-0-0x0000022A4A230000-0x0000022A4A25D000-memory.dmp
          Filesize

          180KB

        • memory/3984-22-0x0000022A4BA40000-0x0000022A4BA6F000-memory.dmp
          Filesize

          188KB

        • memory/3984-20-0x0000022A4BA40000-0x0000022A4BA6F000-memory.dmp
          Filesize

          188KB

        • memory/3984-19-0x0000022A4BA40000-0x0000022A4BA6F000-memory.dmp
          Filesize

          188KB

        • memory/3984-10-0x0000022A4BA40000-0x0000022A4BA6F000-memory.dmp
          Filesize

          188KB

        • memory/3984-11-0x0000022A4BA40000-0x0000022A4BA6F000-memory.dmp
          Filesize

          188KB

        • memory/3984-6-0x0000022A4A230000-0x0000022A4A25D000-memory.dmp
          Filesize

          180KB

        • memory/3984-9-0x0000022A4BA40000-0x0000022A4BA6F000-memory.dmp
          Filesize

          188KB

        • memory/3984-7-0x0000022A4BA40000-0x0000022A4BA6F000-memory.dmp
          Filesize

          188KB

        • memory/3984-5-0x0000022A4BA40000-0x0000022A4BA6F000-memory.dmp
          Filesize

          188KB