General

  • Target

    QBot_51c4822c354bf71da74dcc59d3f944f08e24b8033c6b76021703dcb8ab9ceb1d.zip

  • Size

    375KB

  • Sample

    220628-r98essabhj

  • MD5

    e36bb83eeb9f2d04bc39d70542ed6eab

  • SHA1

    5c463c206bae1eb180a3c2f1c1de7872612ab614

  • SHA256

    0ec7f0621e7fed96bca5d1a8d8274736ce3957339e5d7adca2e79a1cdc9d757a

  • SHA512

    c46fe09df1b4a10ad84bb984a31f41747838eaf4cf065d1289313522668d6645be615d1868aa51cf21d968ce7d4131e43eb33ad485251297a1db9f94c4a2c855

Malware Config

Extracted

Family

qakbot

Version

403.10

Botnet

tr

Campaign

1643025272

C2

103.143.8.71:6881

37.210.172.200:2222

136.143.11.232:443

190.73.3.148:2222

78.101.147.76:61202

82.152.39.39:443

65.100.174.110:995

65.100.174.110:443

111.125.245.116:995

117.248.109.38:21

31.215.99.178:443

103.142.10.177:443

39.49.110.129:995

86.97.246.244:1194

68.204.7.158:443

217.128.93.27:2222

144.86.28.125:443

94.59.253.222:2222

120.150.218.241:995

185.249.85.209:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Targets

    • Target

      QBot_51c4822c354bf71da74dcc59d3f944f08e24b8033c6b76021703dcb8ab9ceb1d.bin

    • Size

      544KB

    • MD5

      aea031e7bf3cc5a8908155da7c9a4fff

    • SHA1

      c718facefeb5ab368338eb59728a6e6812fa9efa

    • SHA256

      51c4822c354bf71da74dcc59d3f944f08e24b8033c6b76021703dcb8ab9ceb1d

    • SHA512

      12357b41b320db6d94fddd5ff68bb53fc4d8c130a6593b3a14a615572541f28ebf95e993faff2531ee16f72e631c7b3ab667fe1eca28cdf7a9b2aa54eac538cd

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

1
T1112

Tasks