What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire's Threat Response Unit (TRU)

Qakbot Returns to ISO Delivery (For Now)

BY eSentire Threat Response Unit (TRU)

March 7, 2023 | 4 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

In early February 2023, we reported that multiple threat groups were leveraging OneNote files for malware delivery. Qakbot was one such threat group and made up the majority of our observations of malicious OneNote files during this period.

Since mid-February, observations of Qakbot delivery via OneNote has faded in our telemetry while use of ISO image files has returned. The absence of OneNote malware in our telemetry suggests the technique is finding less success in circumventing perimeter gateways and content filters. The diminished use of OneNote by Qakbot during the week of February 20th is corroborated by public mentions (1, 2, 3) of ISO images in lieu of the aforementioned file type.

However, it’s unlikely OneNote has been completely abandoned and it remains probable that threat actors will continue to iterate on the technique to extend its shelf life.

Qakbot’s infection scheme, as observed on February 22, 2023, is summarized below and in Figure 1.

  1. A victim is sent an email linking to an externally hosted Zip file.
  2. The Zip contains an ISO image file.
  3. The victim double clicks the ISO to mount it (1). The mounted file contains a hidden folder (4), a 200+MB padded file and a visible shortcut file disguised as a zip.
  4. The shortcut file (2) executes a CMD file (3) when clicked.
  5. The CMD file contains commands which use certutil (renamed here as slaughterhouse.exe) to decode Qakbot’s DLL (brainstorms.sql). This file is base64 twice, thus requires two rounds of decoding using certutil. The decoded DLL is then executed using rundll32 and injects Qakbot into wermgr.exe.
Figure 1 Summary of Qakbot's infection chain as seen on February 22, 2023.

How did we find it?

What did we do?

What can you learn from this TRU positive?

Recommendations from our Threat Response Unit (TRU) Team:

Indicator Note
rtpbolamas88[.]com Qakbot Payload
92.97.203.51 Qakbot C2
90.78.138.217
90.104.22.28
86.99.54.39
86.225.214.138
86.202.48.142
82.127.204.82
81.229.117.95
80.47.57.131
80.13.205.69
72.203.216.98
71.212.147.224
67.10.175.47
49.245.82.178
217.165.1.53
213.67.255.57
190.75.95.164
184.176.35.223
149.74.159.67
109.11.175.42
107.146.12.26
103.140.174.19

eSentire’s Threat Response Unit (TRU) is a world-class team of threat researchers who develop new detections enriched by original threat intelligence and leverage new machine learning models that correlate multi-signal data and automate rapid response to advanced threats.

If you are not currently engaged with an MDR provider, eSentire MDR can help you reclaim the advantage and put your business ahead of disruption.

Learn what it means to have an elite team of Threat Hunters and Researchers that works for you. Connect with an eSentire Security Specialist.

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire