Analysis

  • max time kernel
    6s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 22:05

General

  • Target

    ApplicationReject-1892714497.xlsb

  • Size

    1.1MB

  • MD5

    c794fd47792d403b39b380bcb2cf3e73

  • SHA1

    b930706641ef2bf78fd5d86e1b014efb24398258

  • SHA256

    3bd06b8d943a32fc42410049648d349bfb959cbe7d7ecda94da24d92f69292b0

  • SHA512

    7a912d258b28080c8d7c0ce8598e5c312c1c1b845045ac38aa1f76ce6620bdea927b64a98a6b9aef75d7149ea9ec806efd4779f64980dacc08beef647e1ae544

Malware Config

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Downloads MZ/PE file
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ApplicationReject-1892714497.xlsb"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2004
    • C:\Windows\SYSTEM32\Regsvr32.exe
      Regsvr32 C:\Rujiky\Ubada\Vertu.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:3652
    • C:\Windows\SYSTEM32\Regsvr32.exe
      Regsvr32 C:\Rujiky\Ubada\Vertub.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:3592
      • C:\Windows\SysWOW64\regsvr32.exe
        C:\Rujiky\Ubada\Vertub.ooccxx
        3⤵
          PID:456
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            4⤵
              PID:1808
        • C:\Windows\SYSTEM32\Regsvr32.exe
          Regsvr32 C:\Rujiky\Ubada\Vertua.ooccxx
          2⤵
          • Process spawned unexpected child process
          PID:1072
        • C:\Windows\SYSTEM32\Regsvr32.exe
          Regsvr32 /s calc
          2⤵
          • Process spawned unexpected child process
          PID:4876
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
        1⤵
          PID:684

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Rujiky\Ubada\Vertub.ooccxx
          Filesize

          962KB

          MD5

          8d62debc95108c8cf8611250388fe29a

          SHA1

          250cace955a85cebb8324eaf5010d4409accce04

          SHA256

          e061e1664231fcb00fb869fe5a9c92d7427c975f2e056aeec29a2fe46a7164b1

          SHA512

          e1035f59e04b290179cec7aefce3655241845e69899de6b9c8231a64ef633ca80b0da4a30b87453a52e0d20da45d6188fa7209cbf6ec7323d63b1af08aeeaf2f

        • C:\Rujiky\Ubada\Vertub.ooccxx
          Filesize

          962KB

          MD5

          8d62debc95108c8cf8611250388fe29a

          SHA1

          250cace955a85cebb8324eaf5010d4409accce04

          SHA256

          e061e1664231fcb00fb869fe5a9c92d7427c975f2e056aeec29a2fe46a7164b1

          SHA512

          e1035f59e04b290179cec7aefce3655241845e69899de6b9c8231a64ef633ca80b0da4a30b87453a52e0d20da45d6188fa7209cbf6ec7323d63b1af08aeeaf2f

        • memory/456-145-0x0000000010000000-0x000000001008F000-memory.dmp
          Filesize

          572KB

        • memory/456-143-0x0000000000000000-mapping.dmp
        • memory/1072-140-0x0000000000000000-mapping.dmp
        • memory/1808-152-0x0000000001450000-0x00000000014DF000-memory.dmp
          Filesize

          572KB

        • memory/1808-151-0x0000000000000000-mapping.dmp
        • memory/2004-131-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
          Filesize

          64KB

        • memory/2004-137-0x00007FFA352F0000-0x00007FFA35300000-memory.dmp
          Filesize

          64KB

        • memory/2004-136-0x00007FFA352F0000-0x00007FFA35300000-memory.dmp
          Filesize

          64KB

        • memory/2004-134-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
          Filesize

          64KB

        • memory/2004-132-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
          Filesize

          64KB

        • memory/2004-133-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
          Filesize

          64KB

        • memory/2004-135-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
          Filesize

          64KB

        • memory/3592-141-0x0000000000000000-mapping.dmp
        • memory/3652-139-0x0000000000000000-mapping.dmp
        • memory/4876-138-0x0000000000000000-mapping.dmp