General

  • Target

    catalog-1013601262.zip

  • Size

    84KB

  • Sample

    210423-65xmf6cvcn

  • MD5

    5c3d6122ae014d93fbd821c0dc5da86e

  • SHA1

    3aed0b3736fcaea2f14fb8993d1b4e6c130b5159

  • SHA256

    b67d455fadd1bcdac86496337273b37ceabd08dc7371dc940963b01c52e76830

  • SHA512

    8511940eb720fff9e4bd5f6ff042077eec6c18e68048075c231418575371e7fcf92ec912bdc1cbd33455240e7312544ab3e3add83c924b82311fc795e331dd7d

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://immobiliareneri.casa/drms/ind.html

xlm40.dropper

https://gidbasket.com/drms/ind.html

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618935072

C2

140.82.49.12:443

190.85.91.154:443

96.37.113.36:993

71.41.184.10:3389

186.31.46.121:443

73.25.124.140:2222

109.12.111.14:443

24.229.150.54:995

45.32.211.207:443

45.77.117.108:443

45.77.117.108:8443

149.28.98.196:443

149.28.98.196:2222

144.202.38.185:443

144.202.38.185:995

45.32.211.207:995

207.246.116.237:995

149.28.99.97:995

45.63.107.192:2222

149.28.101.90:995

Targets

    • Target

      catalog-1013601262.xlsm

    • Size

      109KB

    • MD5

      e031fd16159671eecab5cae51417f2b5

    • SHA1

      400a9f872219c5e53f12588e6ba8b061261ba1fb

    • SHA256

      59d168db7a2c5ecc89e81462b9f3bcff49d6296e186a0508be254bab06723c5c

    • SHA512

      e131db6510cec6f0a7cce15f7cf9488ece76a0955bc659a729da751aeffcb8409161a5fed18507abd555beb1b0d03c5623e5eefbb0582efab274be8adf25831f

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks