MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0f64719ae1aeb82cb3bacd7846fb0980f0fa058db16aa0c604ab655478d34078. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 7
| SHA256 hash: | 0f64719ae1aeb82cb3bacd7846fb0980f0fa058db16aa0c604ab655478d34078 |
|---|---|
| SHA3-384 hash: | 204926f8ed31671a28415cae3ffd53d4b559b772e58148af0d380cc254c2b65b6117782b87e63d893e5d41272fc7fa11 |
| SHA1 hash: | 251efd0ade7526d59404e446971d9e4b617bce0a |
| MD5 hash: | bacea46a71135fa781914c7778029ee7 |
| humanhash: | hawaii-mexico-enemy-august |
| File name: | unpacked_qbot.dll |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 122'368 bytes |
| First seen: | 2021-09-29 16:34:18 UTC |
| Last seen: | 2021-09-29 18:06:14 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7b3bf330d8b8bdc633b50cd4fbfebe95 (4 x Quakbot) |
| ssdeep | 1536:gUPcYXcs+0RYFkfnnUWy2JSC1/8+4Tm88JlNhmwPlDIOEnToIfwYToqMgl:C4UkcWbJDN74TGJnhfPToTBfwXgl |
| Threatray | 180 similar samples on MalwareBazaar |
| TLSH | T1C8C3AF5BA02140F2D5B6043CD1D99F39AEFE75201F66A8D7B7B8A6404D205D2E63F2CB |
| Reporter | |
| Tags: | dll Qakbot Quakbot unpacked |
Intelligence
File Origin
# of uploads :
3
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Detection:
QakBot
Result
Verdict:
Clean
Maliciousness:
Malware family:
Qakbot
Verdict:
Malicious
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2021-09-29 16:35:05 UTC
AV detection:
10 of 45 (22.22%)
Threat level:
5/5
Verdict:
malicious
Label(s):
qakbot
Similar samples:
+ 170 additional samples on MalwareBazaar
Result
Malware family:
qakbot
Score:
10/10
Tags:
family:qakbot botnet:tr campaign:1632730751 banker evasion stealer trojan
Behaviour
Creates scheduled task(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Loads dropped DLL
Qakbot/Qbot
Windows security bypass
Malware Config
C2 Extraction:
95.77.223.148:443
47.22.148.6:443
89.101.97.139:443
27.223.92.142:995
120.151.47.189:443
136.232.34.70:443
120.150.218.241:995
185.250.148.74:443
181.118.183.94:443
140.82.49.12:443
67.165.206.193:993
103.148.120.144:443
71.74.12.34:443
76.25.142.196:443
73.151.236.31:443
173.21.10.71:2222
75.188.35.168:443
2.178.88.145:61202
71.80.168.245:443
45.46.53.140:2222
109.12.111.14:443
105.198.236.99:443
73.77.87.137:443
41.248.239.221:995
182.176.112.182:443
96.37.113.36:993
75.66.88.33:443
162.244.227.34:443
24.229.150.54:995
216.201.162.158:443
92.59.35.196:2222
196.218.227.241:995
24.139.72.117:443
68.207.102.78:443
72.252.201.69:443
2.188.27.77:443
177.130.82.197:2222
68.204.7.158:443
189.210.115.207:443
181.163.96.53:443
24.55.112.61:443
75.107.26.196:465
185.250.148.74:2222
68.186.192.69:443
24.152.219.253:995
50.29.166.232:995
47.22.148.6:443
89.101.97.139:443
27.223.92.142:995
120.151.47.189:443
136.232.34.70:443
120.150.218.241:995
185.250.148.74:443
181.118.183.94:443
140.82.49.12:443
67.165.206.193:993
103.148.120.144:443
71.74.12.34:443
76.25.142.196:443
73.151.236.31:443
173.21.10.71:2222
75.188.35.168:443
2.178.88.145:61202
71.80.168.245:443
45.46.53.140:2222
109.12.111.14:443
105.198.236.99:443
73.77.87.137:443
41.248.239.221:995
182.176.112.182:443
96.37.113.36:993
75.66.88.33:443
162.244.227.34:443
24.229.150.54:995
216.201.162.158:443
92.59.35.196:2222
196.218.227.241:995
24.139.72.117:443
68.207.102.78:443
72.252.201.69:443
2.188.27.77:443
177.130.82.197:2222
68.204.7.158:443
189.210.115.207:443
181.163.96.53:443
24.55.112.61:443
75.107.26.196:465
185.250.148.74:2222
68.186.192.69:443
24.152.219.253:995
50.29.166.232:995
Unpacked files
SH256 hash:
0f64719ae1aeb82cb3bacd7846fb0980f0fa058db16aa0c604ab655478d34078
MD5 hash:
bacea46a71135fa781914c7778029ee7
SHA1 hash:
251efd0ade7526d59404e446971d9e4b617bce0a
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.