General

  • Target

    4a14a8b28709afd3003beb39044bbbfde5bdffdd1f9b24f836dbaa1d73ab617f

  • Size

    480KB

  • Sample

    210505-rwbdv61wbj

  • MD5

    0031b6b380045ba014bb3c32f6ec7877

  • SHA1

    d9d2db0c1b2991ea1b86d7f4a9298f07bda0f04a

  • SHA256

    4a14a8b28709afd3003beb39044bbbfde5bdffdd1f9b24f836dbaa1d73ab617f

  • SHA512

    6c9458fd42f347f03496a590a60be2ca87e6a2013203e483d78f2aceebef3d38c2d7bec378aff3d34dcdd878f5bb8b436a925e8f9825f9aa061ef9c8718c70ff

Malware Config

Extracted

Family

qakbot

Version

402.12

Botnet

tr

Campaign

1618935072

C2

140.82.49.12:443

190.85.91.154:443

96.37.113.36:993

71.41.184.10:3389

186.31.46.121:443

73.25.124.140:2222

109.12.111.14:443

24.229.150.54:995

45.32.211.207:443

45.77.117.108:443

45.77.117.108:8443

149.28.98.196:443

149.28.98.196:2222

144.202.38.185:443

144.202.38.185:995

45.32.211.207:995

207.246.116.237:995

149.28.99.97:995

45.63.107.192:2222

149.28.101.90:995

Targets

    • Target

      4a14a8b28709afd3003beb39044bbbfde5bdffdd1f9b24f836dbaa1d73ab617f

    • Size

      480KB

    • MD5

      0031b6b380045ba014bb3c32f6ec7877

    • SHA1

      d9d2db0c1b2991ea1b86d7f4a9298f07bda0f04a

    • SHA256

      4a14a8b28709afd3003beb39044bbbfde5bdffdd1f9b24f836dbaa1d73ab617f

    • SHA512

      6c9458fd42f347f03496a590a60be2ca87e6a2013203e483d78f2aceebef3d38c2d7bec378aff3d34dcdd878f5bb8b436a925e8f9825f9aa061ef9c8718c70ff

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks