General

  • Target

    jqwtqy.exe

  • Size

    1.0MB

  • Sample

    201116-lhpqvf7zk6

  • MD5

    eb4bf5b57fff169cbf5f43c04b573f2f

  • SHA1

    5442e95d5110eed57da126381240668dd1076ac2

  • SHA256

    5eba899232945cd0adcfb2f9493c048436fe8e2779022e4e8b20c14066699e9b

  • SHA512

    f290ac6d47ec918018385a8dee4b2d536102558330e176661ef562011aab4d828c91d07f8e258038948f9e4a2ae7df8da6ebd74d3bb86f29acd65331b3e8cbb9

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Targets

    • Target

      jqwtqy.exe

    • Size

      1.0MB

    • MD5

      eb4bf5b57fff169cbf5f43c04b573f2f

    • SHA1

      5442e95d5110eed57da126381240668dd1076ac2

    • SHA256

      5eba899232945cd0adcfb2f9493c048436fe8e2779022e4e8b20c14066699e9b

    • SHA512

      f290ac6d47ec918018385a8dee4b2d536102558330e176661ef562011aab4d828c91d07f8e258038948f9e4a2ae7df8da6ebd74d3bb86f29acd65331b3e8cbb9

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks