General

  • Target

    73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3.zip

  • Size

    4.2MB

  • Sample

    240402-qd7yqaag5x

  • MD5

    97c00dfd74808f6dcf754d77003b0199

  • SHA1

    27fb8040e4f3870762e90c30e0b129c3304ae161

  • SHA256

    754ce4b741550c9804841b872b0d5431ff9100be0744e897e63947d19d3a95e2

  • SHA512

    cf24f47121ec884b7696bb77ed37b4d73cd4454a5ca968e06f9b1839d14cf3d6b5e6310ef15c837091326ab09be6b1f76271618f03eb4b0d8ad86b4071145e32

  • SSDEEP

    98304:289X2X+iWOKAqXQh8IMUzBCmn0JY41HPURdzN8coUz5y5PU381gZ:BGXn1dMUzwpF4plUpU3ZZ

Malware Config

Extracted

Family

qakbot

Botnet

tchk08

Campaign

1706710954

C2

31.210.173.10:443

185.156.172.62:443

185.113.8.123:443

Attributes
  • camp_date

    2024-01-31 14:22:34 +0000 UTC

Targets

    • Target

      73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3.msi

    • Size

      5.8MB

    • MD5

      483b57478ab379546ae9fbab1c0185fa

    • SHA1

      e76211f214c1bcd7eb4ab21478d11a50c31d5da7

    • SHA256

      73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3

    • SHA512

      a06f6a98831454f70413efcb6ca97a96440c07bc65e42a8bbfa6c2a6ae7d5dc666d3b96455acdd98089867b9f5ed0cbd98c69bda1c088eb6f3a6c7d702bcb9c4

    • SSDEEP

      98304:mihTySajXEjCVXrepfrULCZf7ACNQB0zmlwXU8ern7beyN:OjjIzULqpQBv17r3eyN

    • Detect Qakbot Payload

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Tasks