Rewterz Threat Alert – Ursnif Banking Trojan – Active IOCs
June 23, 2022Rewterz Threat Alert – Dridex Banking Trojan – Active IOCs
June 23, 2022Rewterz Threat Alert – Ursnif Banking Trojan – Active IOCs
June 23, 2022Rewterz Threat Alert – Dridex Banking Trojan – Active IOCs
June 23, 2022Severity
High
Analysis Summary
QBot, often known as QakBot, is modular information malware. It has been operational since 2007. This banking Trojan, QakBot steals financial data from infected systems, and a loader using C2 servers for payload targeting and download. Qakbot has worm capabilities, which let it propagate to other computers on the same network, as well as rootkit capabilities, which allow it to mask its existence and build persistence on infected computers.
A malware attachment to a phishing email is commonly used in QakBot attacks. This particular campaign includes an xls file that contains macros. These macros run a script that fetches the Qakbot payload from a list of URLs. To get the victim to activate macros, the attackers employ a common trick, like when the target downloads the file, it is asked to allow changes and then content before viewing the document.
Impact
- Unauthorized Access
- Financial Theft
- Information Theft
Indicators of Compromise
MD5
- eb3c3444fbcaeed6902e9bf50ee10d47
- c84b57f722d4402f1bedbd28d22b20f1
- 6e6f2af49ddd39291f7260dd31d26c49
SHA-256
- a36c0298f193030753cdadef0a7f78afb02f25244d6ef552bd4afaa4550a8254
- 142d465bdbf028d9035d0bf496ff73147824535f88d1e66f7fe32c55a36301b8
- 733f62a7ae7143b691882913468a375a18fb8e5b778301db590e6a9184e92b9d
SHA-1
- cbca482150c3dd28031f7c223a9823c2fe6b6d8b
- 863903621d8d1b6a174ea2a35001683b83fb7e8c
- 4ddce3004bbf7b8dbfc5e0132a9d161c617fa586
Remediation
- Block the threat indicators at their respective controls.
- Search for IOCs in your environment.