General

  • Target

    9f07b4d361df4a1b71c08e3686c45af62069c776d652f8d055bd05c9eebd82f6

  • Size

    628KB

  • Sample

    220119-hsn56affe8

  • MD5

    1a12c2f532fc10f7ccbfac3cc235d194

  • SHA1

    0fbd241ef0b044059b18d2a898fd0b86ebc3e783

  • SHA256

    9f07b4d361df4a1b71c08e3686c45af62069c776d652f8d055bd05c9eebd82f6

  • SHA512

    b87bc4d7737cae8dbd6295855f8e8e71ce1cf0a085231cbce984a324ce21c20adbd7f99a6feb137ddf3d955b0d3f8d4d7e153d428d5705e941b3f3a1b904dd78

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

cullinan

Campaign

1640168876

C2

93.48.80.198:995

140.82.49.12:443

32.221.229.7:443

24.152.219.253:995

31.35.28.29:443

96.37.113.36:993

190.39.205.165:443

79.173.195.234:443

39.49.66.100:995

103.139.242.30:22

79.167.192.206:995

45.9.20.200:2211

24.95.61.62:443

37.210.226.125:61202

103.139.242.30:995

70.163.1.219:443

103.143.8.71:6881

76.169.147.192:32103

136.143.11.232:443

63.153.187.104:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Targets

    • Target

      9f07b4d361df4a1b71c08e3686c45af62069c776d652f8d055bd05c9eebd82f6

    • Size

      628KB

    • MD5

      1a12c2f532fc10f7ccbfac3cc235d194

    • SHA1

      0fbd241ef0b044059b18d2a898fd0b86ebc3e783

    • SHA256

      9f07b4d361df4a1b71c08e3686c45af62069c776d652f8d055bd05c9eebd82f6

    • SHA512

      b87bc4d7737cae8dbd6295855f8e8e71ce1cf0a085231cbce984a324ce21c20adbd7f99a6feb137ddf3d955b0d3f8d4d7e153d428d5705e941b3f3a1b904dd78

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Windows security bypass

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks