General

  • Target

    a1a4f34d924b0e1b6ae21c4bd6d0c9551ddfa6ca7bb771513974824f8b3e0b27

  • Size

    1.0MB

  • Sample

    220810-t6vewacegj

  • MD5

    98b8012d0f905a077272326788eb09a2

  • SHA1

    27a186916320e6c5643f2b8ac1786d06330e46c9

  • SHA256

    a1a4f34d924b0e1b6ae21c4bd6d0c9551ddfa6ca7bb771513974824f8b3e0b27

  • SHA512

    bc4cf9a5e12592d4f203b7a84d692d6ad542fba1d57416d5f99b0f317da3285eb48529d66b547e3122da1ac22c27d4ddc08c0366e9ab5cf2046146d50d10e8fd

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc020

Campaign

1602752985

C2

2.89.121.99:995

89.42.142.35:443

81.133.234.36:2222

71.163.222.203:443

75.136.40.155:443

93.149.253.201:2222

71.187.170.235:443

185.19.190.81:443

196.221.61.242:443

72.28.255.159:995

45.32.162.253:443

45.32.155.12:443

45.32.155.12:2222

199.247.16.80:443

134.0.196.46:995

24.27.82.216:2222

117.218.208.239:443

68.225.60.77:443

217.162.149.212:443

71.19.217.23:443

Targets

    • Target

      a1a4f34d924b0e1b6ae21c4bd6d0c9551ddfa6ca7bb771513974824f8b3e0b27

    • Size

      1.0MB

    • MD5

      98b8012d0f905a077272326788eb09a2

    • SHA1

      27a186916320e6c5643f2b8ac1786d06330e46c9

    • SHA256

      a1a4f34d924b0e1b6ae21c4bd6d0c9551ddfa6ca7bb771513974824f8b3e0b27

    • SHA512

      bc4cf9a5e12592d4f203b7a84d692d6ad542fba1d57416d5f99b0f317da3285eb48529d66b547e3122da1ac22c27d4ddc08c0366e9ab5cf2046146d50d10e8fd

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Tasks