General

  • Target

    2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9

  • Size

    486KB

  • Sample

    210505-3618pw2jjx

  • MD5

    fda4160ad61026ee43643c07542be6d7

  • SHA1

    beca4b1b2da1dbc222705a24a514c8bdf78aaeb5

  • SHA256

    2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9

  • SHA512

    7a11cdecce937bf995b0990cd5dea639a47b03ac2886ea63e0d90b861ba18272b42c6fdb88bbe33253bfb4f81d0b4f419420e5f670ec76ec4af43b004eced37c

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618935072

C2

140.82.49.12:443

190.85.91.154:443

96.37.113.36:993

71.41.184.10:3389

186.31.46.121:443

73.25.124.140:2222

109.12.111.14:443

24.229.150.54:995

45.32.211.207:443

45.77.117.108:443

45.77.117.108:8443

149.28.98.196:443

149.28.98.196:2222

144.202.38.185:443

144.202.38.185:995

45.32.211.207:995

207.246.116.237:995

149.28.99.97:995

45.63.107.192:2222

149.28.101.90:995

Targets

    • Target

      2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9

    • Size

      486KB

    • MD5

      fda4160ad61026ee43643c07542be6d7

    • SHA1

      beca4b1b2da1dbc222705a24a514c8bdf78aaeb5

    • SHA256

      2f7d29be2d877a68803d29ca5ca64d84d5f0e49705c1ff84f0bd5dfc91fbced9

    • SHA512

      7a11cdecce937bf995b0990cd5dea639a47b03ac2886ea63e0d90b861ba18272b42c6fdb88bbe33253bfb4f81d0b4f419420e5f670ec76ec4af43b004eced37c

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks