Analysis

  • max time kernel
    150s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    09-05-2022 03:59

General

  • Target

    ApplicationReject-1520766021.xlsb

  • Size

    1.1MB

  • MD5

    99ef6cb765445862a5ab1a9d6275ec6f

  • SHA1

    8472cfb1edcc45157a009928ea165b312dea85a9

  • SHA256

    f2052770e5e6c5e5b46eb4602fcf1510c0f2bb0f8555a8dfccc20ddff338da4d

  • SHA512

    77b111e80c14c09c27afc1df9886aa233d79455a9afca0d78765908ee13ce7a706147734c27a3fc318ac650ffdff321bdee2ef980a155665dcf2d81de254be7c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://103.155.93.53/680052918.dat

xlm40.dropper

http://87.236.146.69/680052918.dat

xlm40.dropper

http://94.140.114.172/680052918.dat

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ApplicationReject-1520766021.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\Regsvr32.exe
      Regsvr32 /s calc
      2⤵
      • Process spawned unexpected child process
      PID:768
    • C:\Windows\SysWOW64\Regsvr32.exe
      Regsvr32 C:\Rujiky\Ubada\Vertu.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1428
    • C:\Windows\SysWOW64\Regsvr32.exe
      Regsvr32 C:\Rujiky\Ubada\Vertua.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1752
    • C:\Windows\SysWOW64\Regsvr32.exe
      Regsvr32 C:\Rujiky\Ubada\Vertub.ooccxx
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:628

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Rujiky\Ubada\Vertub.ooccxx
    Filesize

    962KB

    MD5

    6b44b093a2fd442d592626e0e54afe4a

    SHA1

    66b1cd4f54a39298db8d45037d6f3737edfefb17

    SHA256

    ab946390e2a9dee8226ff43a072d4c75d3c65fce797574396122583f0cbcdc0d

    SHA512

    cc6fc85900846f56ad83d82252b4274ec81503db0da33802878e7e7fcd8d6750b6d23a907d479241fe064ee96103bb67bb9eaa2d9a08f6ec492a550ddcdb5db4

  • \Rujiky\Ubada\Vertub.ooccxx
    Filesize

    962KB

    MD5

    6b44b093a2fd442d592626e0e54afe4a

    SHA1

    66b1cd4f54a39298db8d45037d6f3737edfefb17

    SHA256

    ab946390e2a9dee8226ff43a072d4c75d3c65fce797574396122583f0cbcdc0d

    SHA512

    cc6fc85900846f56ad83d82252b4274ec81503db0da33802878e7e7fcd8d6750b6d23a907d479241fe064ee96103bb67bb9eaa2d9a08f6ec492a550ddcdb5db4

  • memory/628-78-0x00000000000C0000-0x000000000014F000-memory.dmp
    Filesize

    572KB

  • memory/628-77-0x000000006C161000-0x000000006C163000-memory.dmp
    Filesize

    8KB

  • memory/628-75-0x0000000000000000-mapping.dmp
  • memory/768-59-0x0000000000000000-mapping.dmp
  • memory/1428-61-0x0000000000000000-mapping.dmp
  • memory/1704-65-0x0000000000000000-mapping.dmp
  • memory/1704-69-0x0000000010000000-0x000000001008F000-memory.dmp
    Filesize

    572KB

  • memory/1752-63-0x0000000000000000-mapping.dmp
  • memory/1852-54-0x000000002F791000-0x000000002F794000-memory.dmp
    Filesize

    12KB

  • memory/1852-58-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB

  • memory/1852-57-0x000000007232D000-0x0000000072338000-memory.dmp
    Filesize

    44KB

  • memory/1852-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1852-55-0x0000000071341000-0x0000000071343000-memory.dmp
    Filesize

    8KB