MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 290634e84d2e79107f8abf4b6943c6e900fc7efda85f3a1e83a9ac420d160d75. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 11


Intelligence 11 IOCs YARA 6 File information Comments

SHA256 hash: 290634e84d2e79107f8abf4b6943c6e900fc7efda85f3a1e83a9ac420d160d75
SHA3-384 hash: 0b4a0d93968076b2adcdf16d886bafbf9448f60223f234e612ff4df0731515f3348ef158330b744e23d0439ec7f33920
SHA1 hash: b3ad5aa950ac2b44a62d5748bcbce28a2f4730c8
MD5 hash: 07c1e8ba8c343e4194a45d32a512b9e4
humanhash: wolfram-alpha-paris-oregon
File name:shiftless.dat
Download: download sample
Signature Quakbot
File size:831'488 bytes
First seen:2022-10-24 09:35:29 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 01a65ec330f6ee653c48dfd5c8659b50 (3 x Quakbot)
ssdeep 12288:yF1Eoe/MZAkHltcd51vihByBPoa6iDtWiGc8Q96mOc3k+eQtPh3M4B90U6Z/:0EtLCtmYyBPSVhzm7msxM4BKZ
Threatray 1'560 similar samples on MalwareBazaar
TLSH T17E059E32F2E24437C1F31ABE9D6B52A588297D132D38A44977E41E8C4F3666137393A7
TrID 47.6% (.EXE) Win32 Executable Delphi generic (14182/79/4)
15.1% (.EXE) Win32 Executable (generic) (4505/5/1)
10.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
6.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
6.8% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner)
Reporter 0xToxin
Tags:1666347556 BB04 dll Qakbot Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
238
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Launching a process
Searching for synchronization primitives
Modifying an executable file
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2022-10-24 10:12:49 UTC
File Type:
PE (Dll)
Extracted files:
38
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot botnet:bb04 campaign:1666347556 banker stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Program crash
Qakbot/Qbot
Malware Config
C2 Extraction:
216.131.22.236:995
149.126.159.224:443
90.165.109.4:2222
190.201.145.155:443
190.74.4.20:443
201.68.209.47:32101
206.1.172.1:443
136.232.184.134:995
190.193.180.228:443
156.217.185.90:995
70.173.248.13:443
200.233.108.153:993
113.188.252.139:443
41.68.189.79:443
198.2.51.242:993
181.164.194.228:443
5.163.177.234:443
172.117.139.142:995
144.202.15.58:443
41.102.251.209:443
200.155.61.245:995
45.230.169.132:995
58.247.115.126:995
42.116.54.220:443
208.78.220.120:443
193.3.19.137:443
41.200.98.247:443
14.54.83.15:443
175.205.2.54:443
27.110.134.202:995
103.156.237.170:443
200.93.11.28:2222
41.62.204.250:995
41.99.62.91:443
187.198.16.39:443
181.168.145.94:443
72.217.105.238:443
191.84.65.116:443
206.1.244.51:443
190.33.241.216:443
94.36.5.31:443
201.171.199.216:443
105.98.199.61:443
206.1.172.219:443
217.78.49.161:443
186.54.172.237:995
105.108.110.216:443
190.75.67.21:993
41.142.58.224:443
181.141.3.126:443
186.18.210.16:443
206.1.225.5:2087
37.36.84.34:3389
197.2.134.52:443
187.143.131.190:2222
41.108.124.166:443
62.11.227.146:443
201.208.45.23:2222
216.106.216.209:443
78.179.135.247:443
200.155.61.245:443
152.170.17.136:443
207.204.120.40:443
41.103.173.10:443
197.145.137.210:995
186.213.214.13:2222
160.179.32.101:995
156.220.14.160:993
41.100.126.135:443
102.185.86.69:995
102.157.130.141:443
41.250.190.249:443
85.100.25.99:443
14.246.151.175:443
41.105.5.123:443
72.88.245.71:443
197.204.142.190:443
125.25.77.80:995
154.181.199.80:995
41.228.249.243:995
73.96.24.39:443
105.105.149.213:443
190.204.101.210:2222
190.33.87.140:443
181.56.171.3:995
167.58.254.85:443
58.186.75.42:443
82.12.196.197:443
200.44.222.59:2222
85.242.200.96:443
41.97.228.210:443
105.103.39.73:443
190.203.116.63:2222
152.171.41.171:443
41.141.216.137:995
105.96.250.243:443
189.110.3.60:2222
41.143.221.72:443
41.111.121.4:995
41.100.94.61:443
41.101.153.206:443
177.152.65.142:443
181.197.41.173:443
41.142.86.97:443
179.105.126.196:995
2.152.181.194:995
125.26.172.16:443
31.166.182.166:443
196.65.219.83:443
220.134.54.185:2222
202.5.53.143:443
74.141.38.107:443
78.184.31.100:443
41.104.28.115:995
68.35.151.16:443
109.49.47.10:80
134.35.1.15:443
220.123.29.76:443
201.223.175.208:32100
Unpacked files
SH256 hash:
805890354377373c6d1d4fd4c8859116f1dd496006c1871afa45479f0cbd6245
MD5 hash:
1813dc8956a6e734b179dd790f18c005
SHA1 hash:
6cc9dcc97319047e4f603cf7049e2b410c8283b7
SH256 hash:
1a36b2474588e6f591ecb053155a5b371c4fe81f470e629f598af038beecdc4a
MD5 hash:
ecb9db865b4a35dd895d88db0fc9e01a
SHA1 hash:
34af65cc8a594c8422aed603884b8837cb81e787
Detections:
Qakbot win_qakbot_auto
SH256 hash:
290634e84d2e79107f8abf4b6943c6e900fc7efda85f3a1e83a9ac420d160d75
MD5 hash:
07c1e8ba8c343e4194a45d32a512b9e4
SHA1 hash:
b3ad5aa950ac2b44a62d5748bcbce28a2f4730c8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:QakBot
Author:kevoreilly
Description:QakBot Payload
Rule name:unpacked_qbot
Description:Detects unpacked or memory-dumped QBot samples
Rule name:win_qakbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.qakbot.
Rule name:win_qakbot_malped
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.qakbot.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments