General

  • Target

    fad841e442edec9abdd91ec9c8b7515de0a8466b6ecb08da5593a0ba71caeb36

  • Size

    429KB

  • Sample

    210930-y3t26aade8

  • MD5

    37d8f5cca1e2e57245fda59f0162318d

  • SHA1

    c0a3f05e3d75ad3dbef330959e81899081005598

  • SHA256

    fad841e442edec9abdd91ec9c8b7515de0a8466b6ecb08da5593a0ba71caeb36

  • SHA512

    e15fbe407fae2a703a3da45d4431e75aefef921715cf44245a4ca6a9db2fd4571b720e6d23840b8b6b9a2b0fb54b0910895c77f07c795850d6fe6cb2d5d1b878

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Targets

    • Target

      fad841e442edec9abdd91ec9c8b7515de0a8466b6ecb08da5593a0ba71caeb36

    • Size

      429KB

    • MD5

      37d8f5cca1e2e57245fda59f0162318d

    • SHA1

      c0a3f05e3d75ad3dbef330959e81899081005598

    • SHA256

      fad841e442edec9abdd91ec9c8b7515de0a8466b6ecb08da5593a0ba71caeb36

    • SHA512

      e15fbe407fae2a703a3da45d4431e75aefef921715cf44245a4ca6a9db2fd4571b720e6d23840b8b6b9a2b0fb54b0910895c77f07c795850d6fe6cb2d5d1b878

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Tasks