General

  • Target

    49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0

  • Size

    221KB

  • MD5

    007d64063d521e8dd2b7cd476c7a81f6

  • SHA1

    92ac76f5cadbf4473e51cecff07d901569f40608

  • SHA256

    49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0

  • SHA512

    8a9b43664242543bb03ab61e3807657fcd745ec514b0e639183b403fb620627d529cea0573f0342f1a682dc60694a68aa3c8d1d707d30a4102f1376258a5631d

  • SSDEEP

    6144:9iCJP2aHgie+IjmQ6Jg2Ppa9bca9AQeS75+0P:9fBe+QmXJg2aSa9JeSt+0P

Score
10/10

Malware Config

Extracted

Family

qakbot

Version

324.75

Botnet

spx91

Campaign

1586264831

C2

100.38.123.22:443

72.16.212.107:465

65.131.79.162:995

65.96.36.157:443

24.61.47.73:443

73.192.209.168:443

93.114.89.119:995

71.58.21.235:443

68.174.9.179:443

73.137.187.150:443

71.178.38.101:443

50.29.181.193:995

31.5.189.71:443

68.49.120.179:443

24.203.36.180:2222

81.102.127.116:443

86.106.126.189:443

68.224.192.39:443

184.21.151.81:995

173.175.29.210:443

Signatures

Files

  • 49306264f814120088dd56af325db4f43ef3a0142b18ce482d021ae098d776e0
    .exe windows x86

    3489ec6897bf25dd7f5d86ee09369d0d


    Code Sign

    Headers

    Imports

    Sections