Resubmissions

22-03-2022 23:09

220322-25f5vsgbal 10

22-03-2022 23:06

220322-23jszagagl 10

22-03-2022 22:56

220322-2wzkvabec4 10

21-03-2022 22:58

220321-2yaphaacdj 10

21-03-2022 22:51

220321-2s588aaccp 10

21-03-2022 22:45

220321-2pm88sdhe9 10

21-03-2022 22:34

220321-2hctxsacbn 10

21-03-2022 22:26

220321-2cmf6sdhd3 10

General

  • Target

    quakbot.7z

  • Size

    427KB

  • Sample

    220321-2hctxsacbn

  • MD5

    c0b75294a98827d61f418d68603b6d3d

  • SHA1

    99916743849daaff39ff1ea8cc4c3f7feb9a7ab1

  • SHA256

    a0cf28c2aef66b9dc0538bdba509b2ba46b7abc3287f9e1dfa56fc55c210f15d

  • SHA512

    faae41fcab08254f46cd93aa65fe94d4876a380b2928d1b9b76583a956139d7718d7fc192b99de58c5e2438c3550406fc368d75194fc5dff0d1c3cd80bddb22c

Malware Config

Extracted

Family

qakbot

Version

401.51

Botnet

abc104

Campaign

1606818862

C2

79.119.124.237:443

87.218.53.206:2222

181.169.88.203:443

82.12.157.95:995

94.49.188.240:443

46.124.107.124:6881

86.122.248.164:2222

83.202.68.220:2222

79.129.216.215:2222

37.21.231.245:995

47.187.49.3:2222

2.90.33.130:443

149.28.98.196:995

149.28.99.97:443

45.63.107.192:995

149.28.98.196:2222

45.63.107.192:2222

74.73.27.35:443

149.28.98.196:443

144.202.38.185:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Targets

    • Target

      samples/a16db0d2025dff39a4a0de4071ce0e73c6810ab497453ad67c16ba0980385f60

    • Size

      294KB

    • MD5

      118b1050be87b8189692b82df0ae3045

    • SHA1

      f7ca1686e66866ce961a3b94bbee1d94b962a450

    • SHA256

      a16db0d2025dff39a4a0de4071ce0e73c6810ab497453ad67c16ba0980385f60

    • SHA512

      abe0ae20a6a7a93bdbfe2909185a646b8eae6fdf31de0a1b51f51c79bf845974345448d105cf004e91539dcb81ca6fa504db85b822599a857aeed1f1bb46e5fb

MITRE ATT&CK Matrix

Tasks