General

  • Target

    c4f7de5d4ba569405e0308fd986f3bbf21b925257fa3e6a1323eaab65da1ef01

  • Size

    2.5MB

  • Sample

    220319-te84ysdcbm

  • MD5

    b4201bc6d359b95855583527ce67de42

  • SHA1

    f97a6341de354db06830c41f111241731a63f514

  • SHA256

    c4f7de5d4ba569405e0308fd986f3bbf21b925257fa3e6a1323eaab65da1ef01

  • SHA512

    cc51c407163e364b2106d9dedb9c7688cbf88bbbf9db4eaf896aaac9698a7e1bc2b0df564bcb5d5e5ca731a0afa391cca249832ed0f41be870333cdf0c4d2334

Malware Config

Extracted

Family

qakbot

Version

401.157

Botnet

abc117

Campaign

1608747966

C2

67.6.54.180:443

187.250.170.34:995

67.141.11.98:443

109.154.79.222:2222

2.88.184.160:443

85.52.72.32:2222

86.98.21.234:443

73.166.10.38:50003

90.61.30.155:2222

71.182.142.63:443

178.223.22.192:995

184.189.122.72:443

181.39.236.199:443

72.240.200.181:2222

154.238.45.174:995

47.22.148.6:443

2.51.251.47:995

199.19.117.131:443

200.76.215.87:443

37.104.39.32:995

Targets

    • Target

      c4f7de5d4ba569405e0308fd986f3bbf21b925257fa3e6a1323eaab65da1ef01

    • Size

      2.5MB

    • MD5

      b4201bc6d359b95855583527ce67de42

    • SHA1

      f97a6341de354db06830c41f111241731a63f514

    • SHA256

      c4f7de5d4ba569405e0308fd986f3bbf21b925257fa3e6a1323eaab65da1ef01

    • SHA512

      cc51c407163e364b2106d9dedb9c7688cbf88bbbf9db4eaf896aaac9698a7e1bc2b0df564bcb5d5e5ca731a0afa391cca249832ed0f41be870333cdf0c4d2334

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks