General

  • Target

    6a53f9c28498cb4c08026f369248a2b4ba3279c891e1869fc7239e25a0ac20af

  • Size

    1.8MB

  • Sample

    211224-tj34haefb5

  • MD5

    6b2ec3d016e1af6251de01aea64fa06e

  • SHA1

    eaf200e511f149be10df8b9297195cdb67e7aa86

  • SHA256

    6a53f9c28498cb4c08026f369248a2b4ba3279c891e1869fc7239e25a0ac20af

  • SHA512

    7d275458fed368cb3200744c7c1af8bfa392730a8c0fc1fa5e9b3d02a886f60605b4f9db82f5b501cb9e5818f612e3b77d1a47f1d5b2fecb1bb209aa952a0770

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640170781

C2

14.96.108.245:61202

182.191.92.203:995

136.232.34.70:443

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Targets

    • Target

      6a53f9c28498cb4c08026f369248a2b4ba3279c891e1869fc7239e25a0ac20af

    • Size

      1.8MB

    • MD5

      6b2ec3d016e1af6251de01aea64fa06e

    • SHA1

      eaf200e511f149be10df8b9297195cdb67e7aa86

    • SHA256

      6a53f9c28498cb4c08026f369248a2b4ba3279c891e1869fc7239e25a0ac20af

    • SHA512

      7d275458fed368cb3200744c7c1af8bfa392730a8c0fc1fa5e9b3d02a886f60605b4f9db82f5b501cb9e5818f612e3b77d1a47f1d5b2fecb1bb209aa952a0770

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Windows security bypass

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Tasks