General

  • Target

    301be79e9afdea6aa9aba835ed8d7c917147a3175dc0fb465cd9e6e89a24ac18

  • Size

    1.0MB

  • Sample

    220508-wds3fshabp

  • MD5

    24092805438649270a3e70270707109f

  • SHA1

    26c26b7b0570a3412ec20d1abe53fa5e02bd011c

  • SHA256

    40109888b539c37eb369390ab7ef7a81a3d87645437b99ebfcdec6782db50574

  • SHA512

    a640453463c64126acecdb1a5c5f0a16bc6d417ceeee99cb5d71f119f0b1d3a45e7ffc8f6a9e4b94600d4bc60d6f5c8213cabb33ff40e1fe64a3a3a603cf00b1

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://103.155.93.53/461778702.dat

xlm40.dropper

http://87.236.146.69/461778702.dat

xlm40.dropper

http://94.140.114.172/461778702.dat

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://103.155.93.53/880481323.dat

xlm40.dropper

http://87.236.146.69/880481323.dat

xlm40.dropper

http://94.140.114.172/880481323.dat

Targets

    • Target

      ApplicationReject-1773557087.xlsb

    • Size

      1.1MB

    • MD5

      f1927a7d1e63859b19e049598eb873fa

    • SHA1

      e6ddc97fa849b992bcfc0ec13f996b71f1465785

    • SHA256

      667862c78c0376538a1d92695a944dd95b2a78f12a80326371a3ddeaf7a57bf4

    • SHA512

      2f1519d03ab74bc0cc229c81d6c5f26312225aa0b6fc6a922ff13e7b798636c475dc44663343f6a392c976ec044cc91ac9e53fea15379b8b5a55c350d01fa117

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks