General

  • Target

    test.test

  • Size

    1.1MB

  • Sample

    211004-q1t1dagean

  • MD5

    bd9d4783879e02862d919ea345180077

  • SHA1

    e0231aa5588a4c4aceaa50043b47ab201ac0cd96

  • SHA256

    4282612879c57ba4dd32713af8a97f1f776b75bc48f492c8e57a6c445dbcb87b

  • SHA512

    cb1d9c7d5b7969cf428020e51300834581a22a1e6ee48a2ad11be226cc66c9c2d36de24fc96305795b2dab101f34f9e84b9391ed082668f01f702e28c966c89e

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633334141

C2

75.75.179.226:443

185.250.148.74:443

122.11.220.212:2222

120.150.218.241:995

103.148.120.144:443

140.82.49.12:443

40.131.140.155:995

206.47.134.234:2222

73.230.205.91:443

190.198.206.189:2222

103.157.122.198:995

81.250.153.227:2222

167.248.100.227:443

96.57.188.174:2078

217.17.56.163:2222

217.17.56.163:2078

41.228.22.180:443

136.232.34.70:443

68.186.192.69:443

167.248.111.245:443

Targets

    • Target

      test.test

    • Size

      1.1MB

    • MD5

      bd9d4783879e02862d919ea345180077

    • SHA1

      e0231aa5588a4c4aceaa50043b47ab201ac0cd96

    • SHA256

      4282612879c57ba4dd32713af8a97f1f776b75bc48f492c8e57a6c445dbcb87b

    • SHA512

      cb1d9c7d5b7969cf428020e51300834581a22a1e6ee48a2ad11be226cc66c9c2d36de24fc96305795b2dab101f34f9e84b9391ed082668f01f702e28c966c89e

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Tasks