General

  • Target

    c9dd577ccbc7652b7c8bc5e20642ba758b262a906ba1e0fc60f8fafb696625bb

  • Size

    339KB

  • Sample

    220316-zrmdlsefbn

  • MD5

    a33f67b122a1492a5a4849ca59d5d8a9

  • SHA1

    905617ad60f635ed917b0ce3bc286170c2fb953f

  • SHA256

    c9dd577ccbc7652b7c8bc5e20642ba758b262a906ba1e0fc60f8fafb696625bb

  • SHA512

    c141925f7632ae43d18489a77bd93888d820f7823be1ad0f0d00f34865f318bceddf6450af43696c97ef54979288281f050f81f006528e9806bc232c201e3a24

Malware Config

Extracted

Family

qakbot

Version

325.59

Botnet

abc027

Campaign

1604574287

C2

93.86.252.177:995

184.98.97.227:995

188.25.24.21:2222

1.54.190.204:443

89.137.211.239:443

78.101.234.58:443

41.206.131.166:443

87.27.110.90:2222

47.44.217.98:443

197.45.110.165:995

217.133.54.140:32100

41.97.170.119:443

185.246.9.69:995

90.53.232.130:2222

72.186.1.237:443

144.139.230.139:443

86.164.27.33:2222

185.105.131.233:443

90.146.209.224:2222

108.46.145.30:443

Targets

    • Target

      c9dd577ccbc7652b7c8bc5e20642ba758b262a906ba1e0fc60f8fafb696625bb

    • Size

      339KB

    • MD5

      a33f67b122a1492a5a4849ca59d5d8a9

    • SHA1

      905617ad60f635ed917b0ce3bc286170c2fb953f

    • SHA256

      c9dd577ccbc7652b7c8bc5e20642ba758b262a906ba1e0fc60f8fafb696625bb

    • SHA512

      c141925f7632ae43d18489a77bd93888d820f7823be1ad0f0d00f34865f318bceddf6450af43696c97ef54979288281f050f81f006528e9806bc232c201e3a24

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Tasks