General

  • Target

    03339ad3c87e35a6a0e59ace83ca82f0d37af9a858f3b25dab14b7ae8053835a

  • Size

    633KB

  • Sample

    220118-1yfebadfbn

  • MD5

    5a26d9ae9c7e910b86efcd6979f7ded6

  • SHA1

    f346145ac18ff4b2328db6ded32daa2cf070225a

  • SHA256

    03339ad3c87e35a6a0e59ace83ca82f0d37af9a858f3b25dab14b7ae8053835a

  • SHA512

    de48a226caa8d46bd9f8fc957c84d72a8a5fcabfba64695d93c58fdd184844b50716b61df70bf3225ca99a15a2195de210af2e2f59fd74f7f1d78cbe65b3e265

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640168876

C2

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Targets

    • Target

      03339ad3c87e35a6a0e59ace83ca82f0d37af9a858f3b25dab14b7ae8053835a

    • Size

      633KB

    • MD5

      5a26d9ae9c7e910b86efcd6979f7ded6

    • SHA1

      f346145ac18ff4b2328db6ded32daa2cf070225a

    • SHA256

      03339ad3c87e35a6a0e59ace83ca82f0d37af9a858f3b25dab14b7ae8053835a

    • SHA512

      de48a226caa8d46bd9f8fc957c84d72a8a5fcabfba64695d93c58fdd184844b50716b61df70bf3225ca99a15a2195de210af2e2f59fd74f7f1d78cbe65b3e265

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Windows security bypass

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks