General

  • Target

    qiycll.exe

  • Size

    1.0MB

  • Sample

    201115-jkjgejgkv6

  • MD5

    cf68b9cbe3fcef67be94e28d58f68e94

  • SHA1

    7ccee14c425c4655e629c5287ca38ddd57b1320a

  • SHA256

    3dc5ca0b17a46aeb52f33f8b493bd7b5cfeb2f7ffc473a4c87ca75d05591cea3

  • SHA512

    ed93a4864fd3e143501918bf7c0734523e2306d6c351b949818477974cd9ebc929b9fc7d4832a881d0bd46883530384d74c4043d4e048dd6d266b39fe7686637

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Targets

    • Target

      qiycll.exe

    • Size

      1.0MB

    • MD5

      cf68b9cbe3fcef67be94e28d58f68e94

    • SHA1

      7ccee14c425c4655e629c5287ca38ddd57b1320a

    • SHA256

      3dc5ca0b17a46aeb52f33f8b493bd7b5cfeb2f7ffc473a4c87ca75d05591cea3

    • SHA512

      ed93a4864fd3e143501918bf7c0734523e2306d6c351b949818477974cd9ebc929b9fc7d4832a881d0bd46883530384d74c4043d4e048dd6d266b39fe7686637

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks