General

  • Target

    5132821376172032.zip

  • Size

    317KB

  • Sample

    211103-1klzyacdal

  • MD5

    fcb44af08bd4e47beac2c7d21c07ad8d

  • SHA1

    123d71807b0d350ce4aed16c643f855409dbef4f

  • SHA256

    59313ef303085285db04b90ec59bd4e68f7309f86a34b78df5e802f84b1d2e44

  • SHA512

    fdf151dcf9e6bb7481406a42ab7e7d796c2ea534024e1cffb4ced5e55cb0173cc0578e04a37817221690ba7b6dfa97b46fc0e4ad87dc311b94cadf3fa7676655

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Targets

    • Target

      fe167b3b7c6a189f267c8bf457385add173bac089a3055bb04aaa60775e645f1

    • Size

      477KB

    • MD5

      baacb3f7c4e0a1799b832765b2a9d356

    • SHA1

      dd0001494dfb5426795dc45ed593f0677af3d5fa

    • SHA256

      fe167b3b7c6a189f267c8bf457385add173bac089a3055bb04aaa60775e645f1

    • SHA512

      74837fb494f50ad1600c78aee3f694d347ef04dfaf0865644527e02daaefabdf6dded9104b76e1b31dcb7272a5d7ab5f206f25cc4da1a0da94185371a0c667ca

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks