General

  • Target

    order.02.21.doc

  • Size

    96KB

  • Sample

    210202-r3lxybvqq6

  • MD5

    482575014b2267902cc89dff4c17134e

  • SHA1

    4dfa4463d055046080393b105f659b6f367e9167

  • SHA256

    a8e05882220ef7e0b55eef3048c1e79ea607e1aba5fafb6431b4e94fc75724e6

  • SHA512

    c7163ef3831be2da9f0c53cc12cae504a57dd6885e3def3e02b458abfc190a68a2da5a2d68d7f01f29de1b44038f9b613eb4d39dd1bb1f493302c6227435d6d4

Malware Config

Extracted

Family

qakbot

Botnet

krk01

Campaign

1611569149

C2

31.5.21.66:995

89.3.198.238:443

202.188.138.162:443

188.24.128.253:443

175.141.219.71:443

151.60.15.183:443

184.189.122.72:443

80.227.5.70:443

140.82.49.12:443

89.211.241.100:995

81.97.154.100:443

77.27.174.49:995

92.154.83.96:2078

42.3.8.54:443

71.187.170.235:443

46.153.36.53:995

71.182.142.63:443

105.186.102.16:443

50.244.112.106:443

78.63.226.32:443

Targets

    • Target

      order.02.21.doc

    • Size

      96KB

    • MD5

      482575014b2267902cc89dff4c17134e

    • SHA1

      4dfa4463d055046080393b105f659b6f367e9167

    • SHA256

      a8e05882220ef7e0b55eef3048c1e79ea607e1aba5fafb6431b4e94fc75724e6

    • SHA512

      c7163ef3831be2da9f0c53cc12cae504a57dd6885e3def3e02b458abfc190a68a2da5a2d68d7f01f29de1b44038f9b613eb4d39dd1bb1f493302c6227435d6d4

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks