General

  • Target

    1f634bbaf8d3b629a0c247c8d885f3da2323f447247914afe7d99ac4813b7e94

  • Size

    197KB

  • MD5

    c72ae60648941e0812ff80ca8ec010a0

  • SHA1

    977a8ba095724cdc15e5d427c9084fd8956359f3

  • SHA256

    1f634bbaf8d3b629a0c247c8d885f3da2323f447247914afe7d99ac4813b7e94

  • SHA512

    19a635be1a9d5a8a19d0d2c0b8c57c4b4dde6f9bf2698f91719df4061be560dcbca2c2b27fbabd2ca32efc5fc3bdd7a7392da6d4f19c86074cab24fa7afbcadc

Score
10/10

Malware Config

Extracted

Family

qakbot

Version

401.147

Botnet

tr02s

Campaign

1608638923

C2

41.230.209.182:443

35.134.202.234:443

73.166.10.38:50010

172.87.157.235:3389

24.216.56.6:443

184.179.14.130:22

24.152.219.253:995

67.209.195.198:443

86.98.89.36:2222

47.146.169.85:443

197.135.60.192:443

90.201.21.58:443

81.214.126.173:2222

37.116.152.122:2078

64.225.166.16:2222

187.7.236.197:995

47.196.192.184:443

82.12.157.95:995

2.50.161.6:2222

83.110.213.49:443

Signatures

  • Qakbot 1 IoCs
  • Qakbot family

Files

  • 1f634bbaf8d3b629a0c247c8d885f3da2323f447247914afe7d99ac4813b7e94
    .dll regsvr32 windows x86

    580fdcdfbd7c2c8aaa198476c811fa88


    Code Sign

    Headers

    Imports

    Exports

    Sections