General

  • Target

    444444.png

  • Size

    400KB

  • Sample

    200127-qphfsygwzj

  • MD5

    1d0b39c8345bb95ebecc1bfc109c7d17

  • SHA1

    68992437c7569689b32c629f099eecd7aa88f005

  • SHA256

    2ada31879ae7419da5f19095e6a086938475e97f8b022fe24bf25208778eb850

  • SHA512

    1d3becda85a9f6afe43cc68f70ba88cd1e407575e8cb8500ac2785e84fa599c5918e9d3d0dd8f1849ae25e92ad0e798dc01f69db2cd07ae7fce36916e8a0ec43

Malware Config

Targets

    • Target

      444444.png

    • Size

      400KB

    • MD5

      1d0b39c8345bb95ebecc1bfc109c7d17

    • SHA1

      68992437c7569689b32c629f099eecd7aa88f005

    • SHA256

      2ada31879ae7419da5f19095e6a086938475e97f8b022fe24bf25208778eb850

    • SHA512

      1d3becda85a9f6afe43cc68f70ba88cd1e407575e8cb8500ac2785e84fa599c5918e9d3d0dd8f1849ae25e92ad0e798dc01f69db2cd07ae7fce36916e8a0ec43

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities

    • Windows security bypass

    • Executes dropped EXE

    • Turn off Windows Defender SpyNet reporting

    • Loads dropped DLL

    • Windows security modification

    • Adds Run entry to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

Remote System Discovery

1
T1018

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks