General

  • Target

    2872ac13ecaa64e107c8f4116c4100b2e9fc04ca17ea372c1ed3ab5f343ba1aa

  • Size

    1.0MB

  • Sample

    220509-ekbnbaccf8

  • MD5

    8140269dbca48efc5a7f47b34c75acc7

  • SHA1

    983a219713d2681f03ed8f2dc26e1aba44897b38

  • SHA256

    3f8bdc7b298e902e76ddb2a4d6cc79f255f9f4c0b29f096c5df3aa2e7d6fb94f

  • SHA512

    b286d66ad5a64d554d6895a3ce4af8b3085c50112936342ebd5f6e0f9436d5fe39da235c773def544351efb838e828d830bc898324c44523ae79802a2ca4f5a4

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://103.155.93.53/680052918.dat

xlm40.dropper

http://87.236.146.69/680052918.dat

xlm40.dropper

http://94.140.114.172/680052918.dat

Extracted

Family

qakbot

Version

403.573

Botnet

obama180

Campaign

1650959141

C2

2.50.4.57:443

85.246.82.244:443

121.7.223.59:2222

197.161.137.67:993

38.70.253.226:2222

47.23.89.62:993

172.114.160.81:443

75.99.168.194:443

82.152.39.39:443

108.60.213.141:443

148.64.96.100:443

167.86.191.84:443

187.207.47.198:61202

103.107.113.120:443

203.122.46.130:443

106.51.48.170:50001

47.23.89.62:995

140.82.49.12:443

102.65.38.74:443

103.246.242.202:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://103.155.93.53/365669058.dat

xlm40.dropper

http://87.236.146.69/365669058.dat

xlm40.dropper

http://94.140.114.172/365669058.dat

Targets

    • Target

      ApplicationReject-1520766021.xlsb

    • Size

      1.1MB

    • MD5

      99ef6cb765445862a5ab1a9d6275ec6f

    • SHA1

      8472cfb1edcc45157a009928ea165b312dea85a9

    • SHA256

      f2052770e5e6c5e5b46eb4602fcf1510c0f2bb0f8555a8dfccc20ddff338da4d

    • SHA512

      77b111e80c14c09c27afc1df9886aa233d79455a9afca0d78765908ee13ce7a706147734c27a3fc318ac650ffdff321bdee2ef980a155665dcf2d81de254be7c

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Downloads MZ/PE file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks