Resubmissions

22-03-2022 23:09

220322-25f5vsgbal 10

22-03-2022 23:06

220322-23jszagagl 10

22-03-2022 22:56

220322-2wzkvabec4 10

21-03-2022 22:58

220321-2yaphaacdj 10

21-03-2022 22:51

220321-2s588aaccp 10

21-03-2022 22:45

220321-2pm88sdhe9 10

21-03-2022 22:34

220321-2hctxsacbn 10

21-03-2022 22:26

220321-2cmf6sdhd3 10

General

  • Target

    quakbot.7z

  • Size

    427KB

  • Sample

    220321-2cmf6sdhd3

  • MD5

    c0b75294a98827d61f418d68603b6d3d

  • SHA1

    99916743849daaff39ff1ea8cc4c3f7feb9a7ab1

  • SHA256

    a0cf28c2aef66b9dc0538bdba509b2ba46b7abc3287f9e1dfa56fc55c210f15d

  • SHA512

    faae41fcab08254f46cd93aa65fe94d4876a380b2928d1b9b76583a956139d7718d7fc192b99de58c5e2438c3550406fc368d75194fc5dff0d1c3cd80bddb22c

Malware Config

Extracted

Family

qakbot

Version

401.62

Botnet

abc107

Campaign

1607078484

C2

32.212.117.188:443

109.205.204.229:2222

72.36.59.46:2222

173.18.126.193:2222

96.225.88.23:443

89.137.211.239:443

110.142.205.182:443

82.76.47.211:443

193.83.25.177:995

67.40.253.209:995

73.244.83.199:443

2.90.186.243:995

189.252.62.238:995

141.237.135.194:443

82.78.70.128:443

185.125.151.172:443

79.117.239.22:2222

86.189.252.131:2222

83.114.243.80:2222

2.50.56.81:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Extracted

Family

qakbot

Attributes
  • salt

Targets

    • Target

      samples/c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1

    • Size

      2.1MB

    • MD5

      adfa9e13af7bff7b9304de834dc620e6

    • SHA1

      1eceee464aefad0708f1e5ddcd0550b25da32fe0

    • SHA256

      c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1

    • SHA512

      c3e459751cd7d36c6fe6934d03144536a3d0f6f85318bf14f798a6ea9d5bee2adf68cb20d2c9ecf861a9bd96b5fd75750fcf283f8fe17a878f19ab7706692c66

MITRE ATT&CK Matrix

Tasks