General

  • Target

    qakbot.dll

  • Size

    533KB

  • Sample

    220908-z49pnsfhg2

  • MD5

    76dd8de86a8a0c3c66c86cb854617879

  • SHA1

    f4b53cfd6e81b532c585e62defae7c37a6b695ed

  • SHA256

    1566d011a12613080aaeb6741c06ea832b9d28af725dce6017e11b5eec148836

  • SHA512

    3d95fdc7a586d0a2a0b80d2f97bb18fb9321d16bf28cc793778a94f96f76b594cb841d6f53dfaa8163cbef34ee30c8f1553d61989e086ecb95b70d97fd023299

  • SSDEEP

    12288:LWghjfsaHKisYUVJAEvyxN1Us1RvCey4CZfxz4uc:SijHHKH53vU1UwRq3bzp

Malware Config

Extracted

Family

qakbot

Version

403.860

Botnet

BB

Campaign

1662647912

C2

197.94.210.133:443

193.3.19.37:443

70.51.153.182:2222

99.232.140.205:2222

123.240.131.1:443

177.102.84.28:32101

105.156.152.227:443

190.59.247.136:995

89.211.218.88:2222

81.214.220.237:443

85.99.62.74:443

191.97.234.238:995

81.131.161.131:2078

217.165.68.122:993

219.69.103.199:443

37.210.148.30:995

64.207.215.69:443

113.169.57.104:443

179.225.221.169:32101

151.234.99.49:990

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Targets

    • Target

      qakbot.dll

    • Size

      533KB

    • MD5

      76dd8de86a8a0c3c66c86cb854617879

    • SHA1

      f4b53cfd6e81b532c585e62defae7c37a6b695ed

    • SHA256

      1566d011a12613080aaeb6741c06ea832b9d28af725dce6017e11b5eec148836

    • SHA512

      3d95fdc7a586d0a2a0b80d2f97bb18fb9321d16bf28cc793778a94f96f76b594cb841d6f53dfaa8163cbef34ee30c8f1553d61989e086ecb95b70d97fd023299

    • SSDEEP

      12288:LWghjfsaHKisYUVJAEvyxN1Us1RvCey4CZfxz4uc:SijHHKH53vU1UwRq3bzp

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks