General

  • Target

    2fb3da959196da5f5972b40e0e7a57571a42f4972a57f586d43318caedcde56d.zip

  • Size

    671KB

  • Sample

    240402-mnjr4afg35

  • MD5

    6ddd03373eac0d53a751d9958939f127

  • SHA1

    56d8fd9dc76c4664eebf83d82055f1fca797bdbd

  • SHA256

    eadeb30e5a8714166690da44c6208768db06da2bdfb0af926b7a5f90977577ea

  • SHA512

    396d589f1ea996c5ecf2d31f42ee6c2b2d0b9960228124063ea6ccc267aaa5076fdf6e482931cfe02f04bcdb131934853534f0cc2a6b9b3d99f46317dc283ac3

  • SSDEEP

    12288:zEdXm/qbr5kg94YKYtuSR6mIO4SP0D9K1Flt72R7+tb:2Nbrb4VGuSR8T6ltac

Malware Config

Extracted

Family

qakbot

Botnet

bmw01

Campaign

1706268333

C2

116.202.110.87:443

77.73.39.175:32103

185.156.172.62:443

185.117.90.142:6882

Attributes
  • camp_date

    2024-01-26 11:25:33 +0000 UTC

Targets

    • Target

      2fb3da959196da5f5972b40e0e7a57571a42f4972a57f586d43318caedcde56d.exe

    • Size

      1.3MB

    • MD5

      041f11543edf5591a8fb7b0037e3d115

    • SHA1

      ee5fb2448d4437c2eaefdfb7cac13a0a2162a775

    • SHA256

      2fb3da959196da5f5972b40e0e7a57571a42f4972a57f586d43318caedcde56d

    • SHA512

      3e3e5634cb560178ec75b2a74a92a9bbacedf53f046491ebf9e2d7849b1b1ea5327cf9e8e3cc2ffc3938ca12d6ab281ae466b4446c2b338fa35976ef6f5b83c4

    • SSDEEP

      24576:6H4G8P8VYqjxxT6qZk1rFrXc0lLF5HskwGpLF2:1G8P8VcrlcwLXPpL8

    • Detect Qakbot Payload

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks