Resubmissions

11-10-2021 15:49

211011-s9gshshfbl 10

11-10-2021 14:07

211011-rfgd8ahdfq 10

General

  • Target

    test.test

  • Size

    820KB

  • Sample

    211011-s9gshshfbl

  • MD5

    398b4b11bd10b155bead7267c48fc869

  • SHA1

    8c9338c72a4cbe4fe6929a2f16d506e171663a62

  • SHA256

    b6d65b22a0051227b29f30dd4833753925332ff3727e392ed6d2223b36f1cc1d

  • SHA512

    47fa82af74952ebc0424d087bfe7d3ba31713568f83b261e0d8ff75adee42458b471c79ac1172b25aa484f8b507f3ea90b55d51987df93540470e04a06c4a92f

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633597626

C2

120.150.218.241:995

185.250.148.74:443

89.137.52.44:443

66.103.170.104:2222

86.8.177.143:443

216.201.162.158:443

174.54.193.186:443

103.148.120.144:443

188.50.169.158:443

124.123.42.115:2222

140.82.49.12:443

199.27.127.129:443

81.241.252.59:2078

209.142.97.161:995

209.50.20.255:443

73.230.205.91:443

200.232.214.222:995

103.142.10.177:443

2.222.167.138:443

41.228.22.180:443

Targets

    • Target

      test.test

    • Size

      820KB

    • MD5

      398b4b11bd10b155bead7267c48fc869

    • SHA1

      8c9338c72a4cbe4fe6929a2f16d506e171663a62

    • SHA256

      b6d65b22a0051227b29f30dd4833753925332ff3727e392ed6d2223b36f1cc1d

    • SHA512

      47fa82af74952ebc0424d087bfe7d3ba31713568f83b261e0d8ff75adee42458b471c79ac1172b25aa484f8b507f3ea90b55d51987df93540470e04a06c4a92f

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Windows security bypass

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Tasks