Analysis

  • max time kernel
    152s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    12-07-2022 19:04

General

  • Target

    TXRTN_0620236/calc.exe

  • Size

    758KB

  • MD5

    60b7c0fead45f2066e5b805a91f4f0fc

  • SHA1

    9018a7d6cdbe859a430e8794e73381f77c840be0

  • SHA256

    80c10ee5f21f92f89cbc293a59d2fd4c01c7958aacad15642558db700943fa22

  • SHA512

    68b9f9c00fc64df946684ce81a72a2624f0fc07e07c0c8b3db2fae8c9c0415bd1b4a03ad7ffa96985af0cc5e0410f6c5e29a30200efff21ab4b01369a3c59b58

Malware Config

Extracted

Family

qakbot

Version

403.780

Botnet

obama200

Campaign

1657548298

C2

172.115.177.204:2222

89.101.97.139:443

186.90.153.162:2222

38.70.253.226:2222

120.150.218.241:995

72.252.157.93:995

72.252.157.93:993

94.36.193.176:2222

47.23.89.60:993

89.211.209.234:2222

76.25.142.196:443

46.100.25.239:61202

24.158.23.166:995

69.14.172.24:443

92.132.132.81:2222

37.34.253.233:443

93.48.80.198:995

174.80.15.101:2083

24.178.196.158:2222

197.89.20.137:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TXRTN_0620236\calc.exe
    "C:\Users\Admin\AppData\Local\Temp\TXRTN_0620236\calc.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\SysWOW64\regsvr32.exe 102755.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4244
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4556
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 21:08 /tn ysbrsoswen /ET 21:19 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAVABYAFIAVABOAF8AMAA2ADIAMAAyADMANgBcADEAMAAyADcANQA1AC4AZABsAGwAIgA=" /SC ONCE
          4⤵
          • Creates scheduled task(s)
          PID:4772

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-117-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-118-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-119-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-120-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-121-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-122-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-123-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-124-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-125-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-126-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-127-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-128-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-129-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-130-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-131-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-132-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-133-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-134-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-135-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-136-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-137-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-138-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-139-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-140-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-141-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-142-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-144-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-143-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-146-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-145-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-147-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-149-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-148-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-150-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-151-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-152-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-153-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-154-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2236-155-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-156-0x0000000000000000-mapping.dmp
  • memory/4244-157-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-158-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-159-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-160-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-161-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-162-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-163-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-164-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-165-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-166-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-168-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-167-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-169-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-170-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-171-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-172-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-173-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-174-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-176-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-175-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-177-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-178-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-179-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-180-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-181-0x0000000077440000-0x00000000775CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4244-204-0x0000000004B70000-0x0000000004BAF000-memory.dmp
    Filesize

    252KB

  • memory/4244-205-0x0000000004BB0000-0x0000000004BD2000-memory.dmp
    Filesize

    136KB

  • memory/4244-273-0x0000000004BB0000-0x0000000004BD2000-memory.dmp
    Filesize

    136KB

  • memory/4556-214-0x0000000000000000-mapping.dmp
  • memory/4556-274-0x0000000000830000-0x0000000000852000-memory.dmp
    Filesize

    136KB

  • memory/4556-304-0x0000000000830000-0x0000000000852000-memory.dmp
    Filesize

    136KB

  • memory/4772-277-0x0000000000000000-mapping.dmp