Analysis

  • max time kernel
    3s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 22:05

General

  • Target

    ApplicationReject-1892714497.xlsb

  • Size

    1.1MB

  • MD5

    c794fd47792d403b39b380bcb2cf3e73

  • SHA1

    b930706641ef2bf78fd5d86e1b014efb24398258

  • SHA256

    3bd06b8d943a32fc42410049648d349bfb959cbe7d7ecda94da24d92f69292b0

  • SHA512

    7a912d258b28080c8d7c0ce8598e5c312c1c1b845045ac38aa1f76ce6620bdea927b64a98a6b9aef75d7149ea9ec806efd4779f64980dacc08beef647e1ae544

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Downloads MZ/PE file
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ApplicationReject-1892714497.xlsb
    1⤵
    • Modifies Internet Explorer settings
    PID:1948
    • C:\Windows\SysWOW64\Regsvr32.exe
      Regsvr32 /s calc
      2⤵
      • Process spawned unexpected child process
      PID:1568
    • C:\Windows\SysWOW64\Regsvr32.exe
      Regsvr32 C:\Rujiky\Ubada\Vertua.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1656
    • C:\Windows\SysWOW64\Regsvr32.exe
      Regsvr32 C:\Rujiky\Ubada\Vertub.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:684
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
          PID:1380
      • C:\Windows\SysWOW64\Regsvr32.exe
        Regsvr32 C:\Rujiky\Ubada\Vertu.ooccxx
        2⤵
        • Process spawned unexpected child process
        PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Rujiky\Ubada\Vertub.ooccxx
      Filesize

      962KB

      MD5

      e6272be3bd2adad70667461fe40e4850

      SHA1

      26cc1e20c2cf9241c47e4ec7af27ea19af0ec386

      SHA256

      60e51e35460c48b66e13bce4991e7ac1400406514bc752aadded0f6bc91806c5

      SHA512

      1a18de08fb9f27465d2cfa47ae30446c11997178e961187e129ee89466b76164a9e02c9abfc2f0f18cc3e82613fdbd3a63fc85168b572ff1869c354a42705056

    • \Rujiky\Ubada\Vertub.ooccxx
      Filesize

      962KB

      MD5

      e6272be3bd2adad70667461fe40e4850

      SHA1

      26cc1e20c2cf9241c47e4ec7af27ea19af0ec386

      SHA256

      60e51e35460c48b66e13bce4991e7ac1400406514bc752aadded0f6bc91806c5

      SHA512

      1a18de08fb9f27465d2cfa47ae30446c11997178e961187e129ee89466b76164a9e02c9abfc2f0f18cc3e82613fdbd3a63fc85168b572ff1869c354a42705056

    • memory/684-69-0x0000000010000000-0x000000001008F000-memory.dmp
      Filesize

      572KB

    • memory/684-65-0x0000000000000000-mapping.dmp
    • memory/852-61-0x0000000000000000-mapping.dmp
    • memory/1380-75-0x0000000000000000-mapping.dmp
    • memory/1380-77-0x000000006C441000-0x000000006C443000-memory.dmp
      Filesize

      8KB

    • memory/1380-78-0x0000000000080000-0x000000000010F000-memory.dmp
      Filesize

      572KB

    • memory/1568-59-0x0000000000000000-mapping.dmp
    • memory/1656-63-0x0000000000000000-mapping.dmp
    • memory/1948-54-0x000000002F731000-0x000000002F734000-memory.dmp
      Filesize

      12KB

    • memory/1948-58-0x00000000754A1000-0x00000000754A3000-memory.dmp
      Filesize

      8KB

    • memory/1948-57-0x000000007252D000-0x0000000072538000-memory.dmp
      Filesize

      44KB

    • memory/1948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1948-55-0x0000000071541000-0x0000000071543000-memory.dmp
      Filesize

      8KB