General

  • Target

    43ab15cc05df1bea30597ef495672ebfa776ba8d2662061b55645252b026ce5e

  • Size

    196KB

  • MD5

    c43f5a591f60756cb86ed3044c1736e7

  • SHA1

    fdd4ef8d087571b62b26e814e72442d10f769e6c

  • SHA256

    43ab15cc05df1bea30597ef495672ebfa776ba8d2662061b55645252b026ce5e

  • SHA512

    1a16f90874a6510b2825da2bb3c6fd8901904016a678d631f03b0a78b8d20eb3439a923f16121e78967621d125cfeb98d89eb294d3a6172e896c23b580979bd7

  • SSDEEP

    6144:YyvLH5hV0pO9Rr9c3ZPQFP3bO3OTBCxh+:BbVQO9Tc2FTO3OTcH+

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

abc114

Campaign

1608129413

C2

86.127.22.190:443

35.139.242.207:443

108.190.194.146:2222

187.213.199.54:443

68.83.89.188:443

41.233.152.232:993

196.151.252.84:443

181.208.249.141:443

172.87.134.226:443

96.27.47.70:2222

83.110.109.78:2222

93.86.1.159:995

217.162.149.212:443

80.11.210.247:443

72.252.201.69:443

185.163.221.77:2222

189.62.175.92:22

95.76.27.6:443

45.77.115.208:443

187.213.82.104:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

Files

  • 43ab15cc05df1bea30597ef495672ebfa776ba8d2662061b55645252b026ce5e
    .dll regsvr32 windows x86

    a89679aec70fab3dbac762460558a4bc


    Code Sign

    Headers

    Imports

    Exports

    Sections