General

  • Target

    ad0e164f0b91d79e8ab8b644e98890e2

  • Size

    495KB

  • Sample

    240228-2q3qbaff9v

  • MD5

    ad0e164f0b91d79e8ab8b644e98890e2

  • SHA1

    35611babd7cd894d3d7f96ed5faa10c683537db0

  • SHA256

    d700dba9a160bb284fae0681b3aa86237cadb1a1b0d73865d41c71c08a57ab62

  • SHA512

    e6377b613576ecd1dc7215e937b5f662a96d3073aababe093ea4b22c85e8a4b93c98d47db8446fc37e3250aa1ad3c713d1752c4e36cfe698c8bdada35b597a60

  • SSDEEP

    12288:0vx/ieOO4bKeDKnEFbgo/bqOxuZaVLUiSvCKM:0vx/im6drbgo+OxyaVLUrvC9

Malware Config

Extracted

Family

qakbot

Version

324.142

Botnet

notset

Campaign

1590741916

Credentials

  • Protocol:
    ftp
  • Host:
    192.185.5.208
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    NxdkxAp4dUsY

  • Protocol:
    ftp
  • Host:
    162.241.218.118
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    EcOV0DyGVgVN

  • Protocol:
    ftp
  • Host:
    69.89.31.139
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    fcR7OvyLrMW6!

  • Protocol:
    ftp
  • Host:
    169.207.67.14
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    eQyicNLzzqPN
C2

108.227.161.27:995

173.187.103.35:443

117.216.185.86:443

24.43.22.220:443

72.190.101.70:443

207.255.161.8:2087

189.160.217.221:443

207.255.161.8:32102

24.226.137.154:443

66.222.88.126:995

108.58.9.238:995

1.40.42.4:443

47.152.210.233:443

72.45.14.185:443

82.127.193.151:2222

101.108.113.6:443

175.111.128.234:995

175.111.128.234:443

47.39.76.74:443

5.12.214.109:2222

Targets

    • Target

      ad0e164f0b91d79e8ab8b644e98890e2

    • Size

      495KB

    • MD5

      ad0e164f0b91d79e8ab8b644e98890e2

    • SHA1

      35611babd7cd894d3d7f96ed5faa10c683537db0

    • SHA256

      d700dba9a160bb284fae0681b3aa86237cadb1a1b0d73865d41c71c08a57ab62

    • SHA512

      e6377b613576ecd1dc7215e937b5f662a96d3073aababe093ea4b22c85e8a4b93c98d47db8446fc37e3250aa1ad3c713d1752c4e36cfe698c8bdada35b597a60

    • SSDEEP

      12288:0vx/ieOO4bKeDKnEFbgo/bqOxuZaVLUiSvCKM:0vx/im6drbgo+OxyaVLUrvC9

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks