General

  • Target

    c40644540e6a8fa57f5c4d2c0fadc246cfe30d42cfe090effeb4999210c18d56

  • Size

    2.3MB

  • Sample

    220205-mge6bsadf6

  • MD5

    a3e677d1495f9e379a2cfc313be21440

  • SHA1

    881a9bf890d9a9e4ce838220afce3bba95ad561f

  • SHA256

    c40644540e6a8fa57f5c4d2c0fadc246cfe30d42cfe090effeb4999210c18d56

  • SHA512

    c3a1d5770fd8d301928bfc61e0bfb2a55cd37c5a12d192a3dc384ba215502a192eec2b192382e04dc2179a772916c39d8fe18a70ef7a9a909a29027429856d25

Malware Config

Extracted

Family

qakbot

Version

324.127

Botnet

spx102

Campaign

1587561129

C2

68.1.171.93:443

98.213.28.175:443

31.5.189.71:443

75.81.25.223:995

86.106.126.91:443

216.201.162.158:443

80.14.209.42:2222

86.122.254.67:2222

98.26.50.62:995

197.166.90.151:443

71.58.21.235:443

78.96.177.188:443

73.137.187.150:443

188.173.185.139:443

46.214.136.6:443

86.124.227.238:443

104.36.135.227:443

76.111.128.194:443

81.245.66.237:995

71.220.222.169:443

Targets

    • Target

      c40644540e6a8fa57f5c4d2c0fadc246cfe30d42cfe090effeb4999210c18d56

    • Size

      2.3MB

    • MD5

      a3e677d1495f9e379a2cfc313be21440

    • SHA1

      881a9bf890d9a9e4ce838220afce3bba95ad561f

    • SHA256

      c40644540e6a8fa57f5c4d2c0fadc246cfe30d42cfe090effeb4999210c18d56

    • SHA512

      c3a1d5770fd8d301928bfc61e0bfb2a55cd37c5a12d192a3dc384ba215502a192eec2b192382e04dc2179a772916c39d8fe18a70ef7a9a909a29027429856d25

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Turns off Windows Defender SpyNet reporting

    • CryptOne packer

      Detects CryptOne packer defined in NCC blogpost.

    • Drops startup file

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks