Resubmissions

02-02-2023 21:19

230202-z6jahaba9y 10

02-02-2023 21:19

230202-z6b67aba9w 7

02-02-2023 21:17

230202-z48sdafh78 7

02-02-2023 20:21

230202-y5afjaae3w 10

02-02-2023 20:20

230202-y4k6msfd36 7

02-02-2023 20:03

230202-ysnsdsac8z 7

02-02-2023 20:02

230202-yr9ngaac8w 7

02-02-2023 20:01

230202-yrllmsfb54 7

02-02-2023 19:47

230202-yhszcsab9z 7

02-02-2023 19:46

230202-yg5lrsfa45 7

General

  • Target

    Open.hta

  • Size

    3KB

  • Sample

    230202-z6jahaba9y

  • MD5

    7daa66c5c04a63b630e284360740bc3f

  • SHA1

    13ccbcef1329ae8c204c13e757a867e31f3b62bc

  • SHA256

    35e319a9cd3e423081fa1d0a0c084f555b1c5fb1042189dd969d1706f6d25fe2

  • SHA512

    c23873af1524f9d97e4f4066a64240a6339c9ebe30ed1a623c60db683b0e85189dab28976f9116a7c9a38a864b9acdc8de66fda96ea7e3e58b46217efe965744

Malware Config

Extracted

Family

qakbot

Version

404.432

Botnet

BB12

Campaign

1675352134

C2

213.67.255.57:2222

86.96.72.139:2222

119.82.122.226:443

86.96.34.182:2222

12.172.173.82:50001

107.146.12.26:2222

97.116.78.96:443

47.61.70.188:2078

197.148.17.17:2078

82.127.204.82:2222

82.121.195.187:2222

73.155.10.79:443

91.231.173.199:995

86.196.12.21:2222

90.78.51.182:2222

90.165.109.4:2222

202.186.177.88:443

92.27.86.48:2222

88.171.156.150:50000

78.130.215.67:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Targets

    • Target

      Open.hta

    • Size

      3KB

    • MD5

      7daa66c5c04a63b630e284360740bc3f

    • SHA1

      13ccbcef1329ae8c204c13e757a867e31f3b62bc

    • SHA256

      35e319a9cd3e423081fa1d0a0c084f555b1c5fb1042189dd969d1706f6d25fe2

    • SHA512

      c23873af1524f9d97e4f4066a64240a6339c9ebe30ed1a623c60db683b0e85189dab28976f9116a7c9a38a864b9acdc8de66fda96ea7e3e58b46217efe965744

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Tasks