General

  • Target

    YCK05.iso

  • Size

    604KB

  • Sample

    221121-p7kvlsah57

  • MD5

    43be8e70e1d3230bd21217e93fc51001

  • SHA1

    2167a063d6782b298b6d2c6b6a5a3bd75e2bd89b

  • SHA256

    9c498da25510e9d65277923ab0f672a5ae1c915b29a766cbb5d472739c08c6ee

  • SHA512

    d1988ad6bbfe8168d8de7238462313298f324c97a5df0382dd6bfd3ab68b18f3d3b54713433b01e3fb7247170077a8c562ed9e65dadc067d117ac9c3ee3350b8

  • SSDEEP

    12288:zNNdSlkcAPJr4WhT7iwz4agFwid7eSXH:ZNdSlknRhTGXF34SX

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB07

Campaign

1669024152

C2

69.119.123.159:2222

197.148.17.17:2078

174.104.184.149:443

12.172.173.82:995

91.68.227.219:443

85.241.180.94:443

83.7.53.150:443

213.22.188.57:2222

71.46.234.170:443

190.75.150.58:2222

86.98.15.100:995

89.115.196.99:443

83.31.254.67:2222

46.162.109.183:443

2.84.98.228:2222

78.69.251.252:2222

12.172.173.82:465

75.143.236.149:443

47.229.96.60:443

80.121.8.212:995

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Targets

    • Target

      JG.js

    • Size

      10KB

    • MD5

      db844e45f2d4e01b9b0e2d2a87b94b6a

    • SHA1

      df90302f44e8c943f0270456e0c07cd68aec64c3

    • SHA256

      767bd2e36b486289b7d3bcb163f9c4572b30a40d9856d1086970e4e16a4189d1

    • SHA512

      8eb7b9a0c6a3d0f97c96de98785d0c2e12badd302be1acdf985d4d4b4c84b432100174acd88f572d6dd8e536d21b954de77490a8d3e4318f1b18ada06be9950c

    • SSDEEP

      192:7G4SLj5Uravgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5AJ:7Gn5Kk785UIhp/KTMhSeYmn2jiu5EjPH

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      almond/mole.temp

    • Size

      490KB

    • MD5

      f6d6dc18fcd618ca9e058edc1b8ba83d

    • SHA1

      34af27a7631257bd758bbedcee4b9603d4edbef7

    • SHA256

      94eca9416959a810b8a32207460879706b7d85ecd1e12eea228deeeef19bf2e0

    • SHA512

      1afeff82a74dc6961171fdf025567383e50add1c0abadbd57087e8f81cca753acbe1a97ca92f19b1128708da0ea98329f37439c41c9ac231db7cfdb1c13d787b

    • SSDEEP

      6144:GIZQLN2lkgFJUdgAPJgwEpPWD44TIXMUFOvctTWzpbTNEh6BgFJ+twd737Kn:GSlkcAPJr4WhT7iwz4agFwid7e

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks