General

  • Target

    af6a9b7e7aefeb903c76417ed2b8399b73657440ad5f8b48a25cfe5e97ff868f.exe

  • Size

    169KB

  • Sample

    240425-t4j65acf3z

  • MD5

    362978ed1c1eec5ff19b744601e082a2

  • SHA1

    9c9e834e1c38a50fc6cb3ceef4963a4a0026d5af

  • SHA256

    af6a9b7e7aefeb903c76417ed2b8399b73657440ad5f8b48a25cfe5e97ff868f

  • SHA512

    45fe028cfa92a88e86d5a354b84227b20f41254463a0b43328fc1a5e914e9e34bb42ef7d10e55972a24cf0a8c7b5b30045186bca5e9e0bc94fecb0e301b2e44e

  • SSDEEP

    3072:QMpYuPV2KxPQSDYGQHKLDg5wF1L0D9goAP9TyjCyB5fS:QfuYMPQSDmHaDHF14DfA1yCyBlS

Malware Config

Targets

    • Target

      af6a9b7e7aefeb903c76417ed2b8399b73657440ad5f8b48a25cfe5e97ff868f.exe

    • Size

      169KB

    • MD5

      362978ed1c1eec5ff19b744601e082a2

    • SHA1

      9c9e834e1c38a50fc6cb3ceef4963a4a0026d5af

    • SHA256

      af6a9b7e7aefeb903c76417ed2b8399b73657440ad5f8b48a25cfe5e97ff868f

    • SHA512

      45fe028cfa92a88e86d5a354b84227b20f41254463a0b43328fc1a5e914e9e34bb42ef7d10e55972a24cf0a8c7b5b30045186bca5e9e0bc94fecb0e301b2e44e

    • SSDEEP

      3072:QMpYuPV2KxPQSDYGQHKLDg5wF1L0D9goAP9TyjCyB5fS:QfuYMPQSDmHaDHF14DfA1yCyBlS

    • Detect Qakbot Payload

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

MITRE ATT&CK Matrix

Tasks