General

  • Target

    ScannedDocuments_0289716.rar

  • Size

    299KB

  • Sample

    220811-q3h1wsabd3

  • MD5

    261644059e0533a5f44ab6972a382424

  • SHA1

    3ee52a677041ed22420996f9ad7e90a12b1997f8

  • SHA256

    6796b5e2c3c0bc4a0d2fb883a9fe67308331eec3f094bac676dbeecb1dcb2698

  • SHA512

    978fa5b75f280b90ff917e03b5a40a676748288da28f4fd5e89b1724491c5a7d614fcf9535d7a1de937af6f9e27f48afd8326968b32b108ebdec018bbf8268a6

Malware Config

Extracted

Family

qakbot

Version

403.688

Botnet

obama187

Campaign

1654695312

C2

197.164.182.46:993

70.51.135.90:2222

187.251.132.144:22

37.186.54.254:995

80.11.74.81:2222

41.84.236.245:995

24.139.72.117:443

177.94.57.126:32101

37.34.253.233:443

186.90.153.162:2222

32.221.224.140:995

208.107.221.224:443

67.165.206.193:993

63.143.92.99:995

88.232.220.207:443

189.78.107.163:32101

74.14.5.179:2222

148.0.56.63:443

40.134.246.185:995

173.21.10.71:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Targets

    • Target

      ScannedDocuments_0289716.lnk

    • Size

      1KB

    • MD5

      f7581541da8f50b6e5c80d2ff42ee57b

    • SHA1

      ea8d8e5b84fb388520e3ac422a222e39f6a21420

    • SHA256

      8c1771c049cf36eecc7a37f207536a1a5fc2ca074c26e8c8c4e9dc167b8b3415

    • SHA512

      ad87452fe5a2f808ebf2873cf8aa173a39fa1adc0d4294fbe8658a191177c0633cf55f07f7afc446f72073d412bc261611ae25150b01bab6487138a0ded084ba

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Target

      local.dll

    • Size

      843KB

    • MD5

      3bc34123feafc82ec82db6650b890763

    • SHA1

      df2755125d32051b9beb38de38a9a960d2ae7b31

    • SHA256

      1a1296b3063923647f59aedf3a12d8fccb700e4c5181c875b8622b7965cfb564

    • SHA512

      518a7b443222c7119d66187ce09fdd80b2fba547f7be73b6448c412d2536499181105b5641bed9f65b505e783454f0d8f691ece0ddc0ceac2c3f515220105152

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

2
T1053

Persistence

Scheduled Task

2
T1053

Privilege Escalation

Scheduled Task

2
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks