General

  • Target

    9d544e260209eac25746d3dd95bf8711db5499b780b457616f93bd790163a37c

  • Size

    196KB

  • MD5

    e62aa11da76ffb52305b5bd831fb7635

  • SHA1

    e23233331a7a58424e8da1ed62a926ed8a018d74

  • SHA256

    9d544e260209eac25746d3dd95bf8711db5499b780b457616f93bd790163a37c

  • SHA512

    09d7c78a83d279692d638c9b8201231d8fa560ee370df715d112361225da9924b44ac91c3deb0ce1bf83f0b68561656c5498b9feee0bf88f36358e7d5a8aa2dc

  • SSDEEP

    6144:8yvLH5hV0pO9Rr9c3ZPQFP3bO7OTBCxh+:dbVQO9Tc2FTO7OTcH+

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

abc114

Campaign

1608129413

C2

86.127.22.190:443

35.139.242.207:443

108.190.194.146:2222

187.213.199.54:443

68.83.89.188:443

41.233.152.232:993

196.151.252.84:443

181.208.249.141:443

172.87.134.226:443

96.27.47.70:2222

83.110.109.78:2222

93.86.1.159:995

217.162.149.212:443

80.11.210.247:443

72.252.201.69:443

185.163.221.77:2222

189.62.175.92:22

95.76.27.6:443

45.77.115.208:443

187.213.82.104:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

Files

  • 9d544e260209eac25746d3dd95bf8711db5499b780b457616f93bd790163a37c
    .dll regsvr32 windows x86

    a89679aec70fab3dbac762460558a4bc


    Code Sign

    Headers

    Imports

    Exports

    Sections