Purple Teaming Report v1.0
Purple Teaming Report v1.0
0
Date 21.04.2022
TLP WHITE
John - Coordinator
Alice - Red Team
Team and Roles
Bob - Blue Team
Mario - CTI Team
Qakbot aka Qbot is a modular trojan type of malware. It is known to be used by threat act
Overview
objective of the threat actor operating it. It is used as an information stealer as well as a d
Objective The objective of the threat actor behind this malware has in general been financial gain
Tools and malware Qakbot seems to operate under an affiliate model. Therefore it has been seen deliverying
Victimology Various, opportunistic
Attribution theory Mallard Spider seems to be the threat actor behind its development
TTPs - ATT&CK Navigator https://mitre-attack.github.io/attack-navigator//#layerURL=https%3A%2F%2Fptop.only.wip.la%3A443%2Fhttps%2Fattack.mitre
Emulation Plan
CTI Team CTI and Red Team
Tactic Technique Procedure description
Appendix
https://attack.mitre.org/software/S0650/
https://www.microsoft.com/security/blog/2021/12/09/a-closer-look-at-qakbots-latest-bu
Resources
https://thedfirreport.com/2022/02/21/qbot-and-zerologon-lead-to-full-domain-comprom
https://redcanary.com/threat-detection-report/threats/qbot/
st such a threat
hreat
own to be used by threat actors tracked as TA551, TA570, TA577, Lockean and Mallard Spider. As a modular malware Qakbot can retrieve
rmation stealer as well as a delivery agent for ransomware. Some source (CERT-FR) mentions that Mallard Spider is threat actor behind de
https%3A%2F%2Fptop.only.wip.la%3A443%2Fhttps%2Fattack.mitre.org%2Fsoftware%2FS0650%2FS0650-enterprise-layer.json
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
Expectation
1. <Document here the expected security
<Document the Red Team procedure (ART controls prior to executing the TTPs>
Reference, manual, other.> Observation
2. <Document here the observed security
controls after executing the TTPs>
ser-look-at-qakbots-latest-building-blocks-and-how-to-knock-them-down/
ead-to-full-domain-compromise/
/
der. As a modular malware Qakbot can retrieve different modules depending on the
ns that Mallard Spider is threat actor behind development of the malware.
Blue Team
Type Effectiveness
ALL
Comment
Control Types Effectiveness
Prevention Expected, effective
Telemetry Expected, partially effective
Detection Expected, ineffective
Remediation Not-expected, effective
Not-expected, partially effective