General

  • Target

    0febefd671c4bdf38e3fad477e1b51b3a6186b3de0daf20bf83a17f058b17b61

  • Size

    444KB

  • Sample

    210930-y3vcxsade9

  • MD5

    db774fab0157ca75ab7e6a9f34f2a05f

  • SHA1

    3d0fe7d68a54717b1b91ec14b377db40bfd97eac

  • SHA256

    0febefd671c4bdf38e3fad477e1b51b3a6186b3de0daf20bf83a17f058b17b61

  • SHA512

    5215fb7da48251750acd281556bdaf8a888b3e60fdcccaac074184d906497a15288e6bf2b5b2e37518d5773c0879edb67e979c493aaa6727f7c3df4e4b1089c5

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Targets

    • Target

      0febefd671c4bdf38e3fad477e1b51b3a6186b3de0daf20bf83a17f058b17b61

    • Size

      444KB

    • MD5

      db774fab0157ca75ab7e6a9f34f2a05f

    • SHA1

      3d0fe7d68a54717b1b91ec14b377db40bfd97eac

    • SHA256

      0febefd671c4bdf38e3fad477e1b51b3a6186b3de0daf20bf83a17f058b17b61

    • SHA512

      5215fb7da48251750acd281556bdaf8a888b3e60fdcccaac074184d906497a15288e6bf2b5b2e37518d5773c0879edb67e979c493aaa6727f7c3df4e4b1089c5

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Tasks