General

  • Target

    17ebd295b2ada262999dc4e32b209379c8857ed289107598be42451a8596bc6a

  • Size

    339KB

  • Sample

    220316-hq8f1sabf4

  • MD5

    4a4788d2787dc65ebb7adf56de8ef279

  • SHA1

    d16fb57b1691ca846e55a8c8721551f791728e8c

  • SHA256

    17ebd295b2ada262999dc4e32b209379c8857ed289107598be42451a8596bc6a

  • SHA512

    ca01e84f849035d9f386948131d2a084f627efcd36615483823fa05456f0ca19836a469a8bcab4671dbc3c64245e3e5b8e12ee997657dee7efb1972fb55945a9

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Targets

    • Target

      17ebd295b2ada262999dc4e32b209379c8857ed289107598be42451a8596bc6a

    • Size

      339KB

    • MD5

      4a4788d2787dc65ebb7adf56de8ef279

    • SHA1

      d16fb57b1691ca846e55a8c8721551f791728e8c

    • SHA256

      17ebd295b2ada262999dc4e32b209379c8857ed289107598be42451a8596bc6a

    • SHA512

      ca01e84f849035d9f386948131d2a084f627efcd36615483823fa05456f0ca19836a469a8bcab4671dbc3c64245e3e5b8e12ee997657dee7efb1972fb55945a9

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Tasks