General

  • Target

    97d77d708d69af72c5d90d1d81bfd3903dc9a1ef92257b2e7df303d7781edf70

  • Size

    376KB

  • Sample

    220324-qbmvrshcg6

  • MD5

    a41e9f3e6fd51e29f8df8877a3d5eefc

  • SHA1

    2842d7796819b4d0bbf851cd3cda248b04b577c7

  • SHA256

    8b9b4defcf7d8137549051cae892134f8a6c5a0eb305d664519530b2280895ba

  • SHA512

    f35c8079640c19b3cada676b30ba21321fc36713b361c4e2670863d0da122efe1ea188e3926d9dec6e511ff77ffd0889a92dfbc23b39147a61b0d06562e1bfd1

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

tr

Campaign

1643025272

C2

103.143.8.71:6881

37.210.172.200:2222

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

82.152.39.39:443

65.100.174.110:995

65.100.174.110:443

111.125.245.116:995

117.248.109.38:21

31.215.99.178:443

103.142.10.177:443

39.49.110.129:995

86.97.246.244:1194

68.204.7.158:443

217.128.93.27:2222

144.86.28.125:443

94.59.253.222:2222

120.150.218.241:995

185.249.85.209:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Targets

    • Target

      97d77d708d69af72c5d90d1d81bfd3903dc9a1ef92257b2e7df303d7781edf70

    • Size

      535KB

    • MD5

      b5ba422e75afa5e67a7bf0fdd2ca7d8e

    • SHA1

      c979bc45db1917e63e673e91af646fc4500ef84f

    • SHA256

      97d77d708d69af72c5d90d1d81bfd3903dc9a1ef92257b2e7df303d7781edf70

    • SHA512

      1c9d6c3b13da1fd55537061b2c8be04a82948a661cc2cf32ee0f25409c2e7b16e76660123bbc569b8f3bf1a0d6b2bf811eb507496890cc675a04e2e4e4a3f5ff

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Tasks