General

  • Target

    tamavk.exe

  • Size

    1.0MB

  • Sample

    201115-fcct66b6jj

  • MD5

    8876b08189bf204964fe4f1b34d69c26

  • SHA1

    62b9be8c641fd0e1d29bbb00f14713a1da2a910e

  • SHA256

    86123a66dcab26cd1ce724634c175ade2a596c033193acf014098ac637585a01

  • SHA512

    fc42c2d692e6f4f26578215a98683d1cf2438d46d367146bc1530be1de5a2f9336c414c90b691d8c9f66614fa2efdf27b5648c0862641c6fd7df04a3e5893b87

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Targets

    • Target

      tamavk.exe

    • Size

      1.0MB

    • MD5

      8876b08189bf204964fe4f1b34d69c26

    • SHA1

      62b9be8c641fd0e1d29bbb00f14713a1da2a910e

    • SHA256

      86123a66dcab26cd1ce724634c175ade2a596c033193acf014098ac637585a01

    • SHA512

      fc42c2d692e6f4f26578215a98683d1cf2438d46d367146bc1530be1de5a2f9336c414c90b691d8c9f66614fa2efdf27b5648c0862641c6fd7df04a3e5893b87

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks