General

  • Target

    Agreement_JAC01.iso

  • Size

    662KB

  • Sample

    221118-sj6c7ahf72

  • MD5

    5e365225663e472168b5dc3c78bdc76d

  • SHA1

    2704256333ad28d0d25164f8e42a41546abdbfe8

  • SHA256

    bae1cc02c41e8f823b6a94969b7baf9e2424a77382b100a876109efa7081eafc

  • SHA512

    2133941c2f86e5a2cc3b42883a6ff95d862c0c178679bec56e82ebdf92aeb458581189cd74ed350d67a5cee52d72c935545089003ec8433b7900b7bcfbbbd628

  • SSDEEP

    12288:XNv6E1YF7P01JSdCLjqa/97NdMxgligH8QLxwOQH:XNv6VP0/Ssfh97UMFLxSH

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

obama223

Campaign

1668757345

C2

68.47.128.161:443

87.65.160.87:995

172.90.139.138:2222

86.175.128.143:443

12.172.173.82:465

71.247.10.63:2083

47.41.154.250:443

91.254.215.167:443

71.31.101.183:443

81.229.117.95:2222

24.4.239.157:443

41.99.177.175:443

92.149.205.238:2222

73.230.28.7:443

47.229.96.60:443

186.188.2.193:443

174.112.25.29:2078

84.35.26.14:995

86.130.9.167:2222

116.74.163.221:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Targets

    • Target

      Agreement_JAC01.iso

    • Size

      662KB

    • MD5

      5e365225663e472168b5dc3c78bdc76d

    • SHA1

      2704256333ad28d0d25164f8e42a41546abdbfe8

    • SHA256

      bae1cc02c41e8f823b6a94969b7baf9e2424a77382b100a876109efa7081eafc

    • SHA512

      2133941c2f86e5a2cc3b42883a6ff95d862c0c178679bec56e82ebdf92aeb458581189cd74ed350d67a5cee52d72c935545089003ec8433b7900b7bcfbbbd628

    • SSDEEP

      12288:XNv6E1YF7P01JSdCLjqa/97NdMxgligH8QLxwOQH:XNv6VP0/Ssfh97UMFLxSH

    Score
    3/10
    • Target

      Agreement.js

    • Size

      9KB

    • MD5

      824c862b56d70d309fdab4244f55ad29

    • SHA1

      64f88fdbc721370c6accde6a943703d9c856874f

    • SHA256

      95e2c4d86d66912ecd2fcf0724d103f509f0b231767c9a5461fd12281b0f2902

    • SHA512

      d3fc1a4adf62be2530da3fa87fd280c1c06715259b680d1dc58e8473626db80097976d97278bef679f37c7796e46422046fa687a49dee18e22e35cb30c05a79c

    • SSDEEP

      192:/tSLj5Uravgx685UIhpHKbP2KTMhS0OGYm9lWVjAvNzAWM5Evk7MgG+r5AJ:/I5Kk785UIhp/KTMhSeYmn2jiu5EjP+I

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      data.txt

    • Size

      5B

    • MD5

      bb692cc1e32054c2aa0ec80111dee5ef

    • SHA1

      223bae19990c7398a55a7963ef239ca54c30f5ca

    • SHA256

      5bbeb671347ca2e15fb64d618eb618d53d16f3d13507d1013cc0640afe212282

    • SHA512

      acdb2796ff1ce68f1d3cc71a3058825c6a7c1d12ce1e0ef3341bfb3cb3e57cf2bd50b06160cc68b87e6349990606f146711a7907f2f4353c37f91afd923c11a6

    Score
    1/10
    • Target

      debunked/centralizes.temp

    • Size

      374KB

    • MD5

      53849035e38283e447f2d413d025eedf

    • SHA1

      38b7a96dfbc7682c72b2925988c02241d28624a3

    • SHA256

      1cc3c736e8e7344f3dbb03638d37583a7b2dec7efc9440c93fb9e60496e54d07

    • SHA512

      0a5a3a0e8844a86d7af310230ae5f18d7a143ff26b143e63eafc78566d76e7ac938d743f64c04c617b9293fc382e1ba9829b9b5a4c98ae8631ffcbe033a5901e

    • SSDEEP

      6144:XKR66t98Uah1oq7PbQIIJSLiyCE0taaRIC6w/9IvFK+20m6WdMxgYURpi92H4X:w6E1YF7P01JSdCLjqa/97NdMxgligH8

    • Target

      debunked/helixes.txt

    • Size

      120KB

    • MD5

      f8fe7740c50118b6db8fa69ec591d002

    • SHA1

      907785605794191068543af9400935f4c95c2e1f

    • SHA256

      cbc5bd7cf00e1d65fa989e522178945f69d21ceb826c8e2ee373753c837d4f2a

    • SHA512

      0f6818dc2accec0cc98d863c8a7a757944d3dd7cbaa03d7b6a40bce6ce004f4fe28143af814f0e0f1e4598d1fdc9deaade4a0b0552d699f4e8e3d802663dabfe

    • SSDEEP

      1536:aqZSkGq/IZShxDZgU8Zfxvi8kZwRLQGfxFg:AkGkxEJdjA

    Score
    1/10
    • Target

      debunked/intrepid.txt

    • Size

      92KB

    • MD5

      dcbdab48c170abf8db49869f38c45081

    • SHA1

      53f466efd20e4ffa75a180b78f49629541c69942

    • SHA256

      ec4e433ff0df119741cfbc4a80535ebbadc0429e86982ab1f662aa327856ffa2

    • SHA512

      86b0a8cf687740e54ad53d387e60e071e575c3fa8a5c9a59330332a51caf596a33ef447785d3af9fbd78a807466f42ce1732f2afb62b098ee78930440b5e22a1

    • SSDEEP

      1536:QGQcW1ZOVIcevj/tQlc1ZOVWHo/rzcROcbcXW1ZOVab0OW1ZOVX:QzV1ZOCj/tQO1ZOcHQCcm1ZO20f1ZOd

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Tasks