General

  • Target

    3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71

  • Size

    599KB

  • Sample

    210430-2tanyee2bj

  • MD5

    7d977aaf2d77dc7d9be1a6cc047e3b95

  • SHA1

    7fc8abb6ea5ac6db69bb1807508e512d68898047

  • SHA256

    3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71

  • SHA512

    cf1820d5f792dfd4bcea4dfe0724d5c334b1362bf13ae9b095f43f8f6623e3a070ecd0e57301725d74a112f43f655b59b90481e5abab79b0ef8237c8a55c35ac

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618492267

C2

151.205.102.42:443

136.232.34.70:443

216.201.162.158:443

47.196.192.184:443

67.8.103.21:443

140.82.49.12:443

24.226.156.153:443

71.41.184.10:3389

24.139.72.117:443

71.74.12.34:443

24.55.112.61:443

173.21.10.71:2222

193.248.221.184:2222

105.198.236.99:443

78.63.226.32:443

45.63.107.192:443

149.28.98.196:443

144.202.38.185:443

149.28.101.90:995

45.32.211.207:443

Targets

    • Target

      3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71

    • Size

      599KB

    • MD5

      7d977aaf2d77dc7d9be1a6cc047e3b95

    • SHA1

      7fc8abb6ea5ac6db69bb1807508e512d68898047

    • SHA256

      3782d5314ef9f22581067ef42c9e924dd8ed421b16d3a80dcde3c1e6abce5f71

    • SHA512

      cf1820d5f792dfd4bcea4dfe0724d5c334b1362bf13ae9b095f43f8f6623e3a070ecd0e57301725d74a112f43f655b59b90481e5abab79b0ef8237c8a55c35ac

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks