General

  • Target

    rzkrrs.exe

  • Size

    1.0MB

  • Sample

    201122-deewayfy3j

  • MD5

    07d6e56210a0824fd7b09a9f4e2545c5

  • SHA1

    c5189ea0e807e35fa74a1fc5faf091914c37d4fc

  • SHA256

    55f62430bddff55763b3d96c418939dea94b893cc83dabb3baf004706c640f78

  • SHA512

    68a30dfd4dff14511bc1f43143f2201c8d455f6f4b296b3d59b1796352029b73bc96f1c3864deaa3dada8f6e0852392e7cf68ad624520a067c9d44334b5c3a10

Malware Config

Extracted

Family

qakbot

Botnet

notset

Campaign

1604404534

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    logger@dustinkeeling.com
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    logger@misterexterior.com
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    cpanel@vivekharris-architects.com
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    cpanel@dovetailsolar.com
  • Password:
    eQyicNLzzqPN
C2

67.6.55.77:443

89.136.39.108:443

2.50.58.76:443

188.25.158.61:443

45.63.107.192:995

45.32.154.10:443

94.52.160.116:443

45.63.107.192:2222

45.63.107.192:443

72.204.242.138:465

84.117.176.32:443

95.77.223.148:443

47.146.39.147:443

41.225.13.128:8443

80.14.209.42:2222

190.220.8.10:995

66.76.105.194:443

105.101.69.242:443

89.33.87.107:443

75.136.40.155:443

Targets

    • Target

      rzkrrs.exe

    • Size

      1.0MB

    • MD5

      07d6e56210a0824fd7b09a9f4e2545c5

    • SHA1

      c5189ea0e807e35fa74a1fc5faf091914c37d4fc

    • SHA256

      55f62430bddff55763b3d96c418939dea94b893cc83dabb3baf004706c640f78

    • SHA512

      68a30dfd4dff14511bc1f43143f2201c8d455f6f4b296b3d59b1796352029b73bc96f1c3864deaa3dada8f6e0852392e7cf68ad624520a067c9d44334b5c3a10

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks