Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 06:52

General

  • Target

    TXRTN_4654211.lnk

  • Size

    1KB

  • MD5

    eea824215afd2936b4b9c428558a11ed

  • SHA1

    de5d15491319ee9c15c3bcbf215d9f6996f76776

  • SHA256

    aa1add7b438592b57f9c7e53f5c19ead55d313824822835c73ca998f8e06134d

  • SHA512

    24b0322fefbbb9eb57629f9396466cfbc79e205f126209319cd9ad2c83dda9a7975ac987058dc730e9149b6e315cfed35924e40a14a313655961bb4ed26a0b77

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\TXRTN_4654211.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /q /c calc.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\calc.exe
        calc.exe
        3⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\SysWOW64\regsvr32.exe
          C:\Windows\SysWOW64\regsvr32.exe 102755.dll
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:364
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1536
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 06:55 /tn xhjbfzs /ET 07:06 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADIANwA1ADUALgBkAGwAbAAiAA==" /SC ONCE
              6⤵
              • Creates scheduled task(s)
              PID:1956
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {9245BA50-559B-4CD1-9A5E-4B1179B88E0D} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADIANwA1ADUALgBkAGwAbAAiAA==
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:112
      • C:\Windows\system32\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\Temp\102755.dll
        3⤵
          PID:1476

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/112-109-0x0000000000000000-mapping.dmp
    • memory/112-114-0x000000000123B000-0x000000000125A000-memory.dmp
      Filesize

      124KB

    • memory/112-113-0x0000000001234000-0x0000000001237000-memory.dmp
      Filesize

      12KB

    • memory/112-112-0x000007FEF27B0000-0x000007FEF330D000-memory.dmp
      Filesize

      11.4MB

    • memory/112-111-0x000007FEF3310000-0x000007FEF3D33000-memory.dmp
      Filesize

      10.1MB

    • memory/364-101-0x00000000008B0000-0x00000000008D2000-memory.dmp
      Filesize

      136KB

    • memory/364-105-0x00000000008B0000-0x00000000008D2000-memory.dmp
      Filesize

      136KB

    • memory/364-99-0x00000000008B0000-0x00000000008D2000-memory.dmp
      Filesize

      136KB

    • memory/364-98-0x00000000008B0000-0x00000000008D2000-memory.dmp
      Filesize

      136KB

    • memory/364-100-0x00000000002F0000-0x000000000032F000-memory.dmp
      Filesize

      252KB

    • memory/364-94-0x0000000000000000-mapping.dmp
    • memory/364-96-0x0000000001E30000-0x0000000001EB0000-memory.dmp
      Filesize

      512KB

    • memory/364-97-0x00000000008B0000-0x00000000008D2000-memory.dmp
      Filesize

      136KB

    • memory/1536-106-0x0000000000080000-0x00000000000A2000-memory.dmp
      Filesize

      136KB

    • memory/1536-104-0x0000000074021000-0x0000000074023000-memory.dmp
      Filesize

      8KB

    • memory/1536-108-0x0000000000080000-0x00000000000A2000-memory.dmp
      Filesize

      136KB

    • memory/1536-102-0x0000000000000000-mapping.dmp
    • memory/1956-107-0x0000000000000000-mapping.dmp
    • memory/1972-54-0x000007FEFB671000-0x000007FEFB673000-memory.dmp
      Filesize

      8KB

    • memory/2008-93-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
      Filesize

      8KB

    • memory/2008-92-0x0000000000000000-mapping.dmp
    • memory/2028-88-0x0000000000000000-mapping.dmp