General

  • Target

    9e55e4173e82fd800097eeff77fcbb81ab6a41d9081a5ab81ff20539ca942b5a

  • Size

    232KB

  • Sample

    220214-sszl1abbcr

  • MD5

    17d871a5ff47e98e7b52769bcf28a7dd

  • SHA1

    579ba71ba0fb5ad8fb99920870f9c2901be841e8

  • SHA256

    9e55e4173e82fd800097eeff77fcbb81ab6a41d9081a5ab81ff20539ca942b5a

  • SHA512

    55afe0d880144e1b16ca603359dba009a29c2b8befc1eea4d27401f4c91bb8a7aaac982fcd964ba45f866bfbc10b75e04f836e23523136e43d57982d201e5a86

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

notset

Campaign

1618398961

C2

47.196.192.184:443

216.201.162.158:443

136.232.34.70:443

71.41.184.10:3389

140.82.49.12:443

45.63.107.192:2222

45.63.107.192:443

149.28.98.196:443

45.32.211.207:443

144.202.38.185:443

45.77.115.208:2222

45.77.115.208:8443

207.246.116.237:995

45.77.117.108:443

149.28.99.97:443

149.28.99.97:995

149.28.98.196:995

45.32.211.207:995

45.32.211.207:2222

149.28.98.196:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Targets

    • Target

      9e55e4173e82fd800097eeff77fcbb81ab6a41d9081a5ab81ff20539ca942b5a

    • Size

      232KB

    • MD5

      17d871a5ff47e98e7b52769bcf28a7dd

    • SHA1

      579ba71ba0fb5ad8fb99920870f9c2901be841e8

    • SHA256

      9e55e4173e82fd800097eeff77fcbb81ab6a41d9081a5ab81ff20539ca942b5a

    • SHA512

      55afe0d880144e1b16ca603359dba009a29c2b8befc1eea4d27401f4c91bb8a7aaac982fcd964ba45f866bfbc10b75e04f836e23523136e43d57982d201e5a86

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks