MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 41dd0bd719d55ba7aad212f014ab9ca3f53451d2764a4d2131ca4b56cd7e89bc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 41dd0bd719d55ba7aad212f014ab9ca3f53451d2764a4d2131ca4b56cd7e89bc
SHA3-384 hash: 59fb12c9dcc883deaa000960085ca6c1bd3e0f28ee2cc7eb923b1e6cdff4d4dca2c0729d26ca7cf1d2e75eaf4bcad323
SHA1 hash: 79f19eda2943d515dd0c3ad80278cacac7826a05
MD5 hash: cafa0dc9bed83ab89331b03f575a6bc7
humanhash: kentucky-bravo-batman-hydrogen
File name:41dd0bd719d55ba7aad212f014ab9ca3f53451d2764a4d2131ca4b56cd7e89bc
Download: download sample
Signature Quakbot
File size:483'328 bytes
First seen:2021-10-01 16:38:13 UTC
Last seen:2021-10-01 18:09:54 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 7e2299e64d0bef0b6388cdc1cba58baf (1 x Quakbot)
ssdeep 12288:R14C5qAA9btlqoa1VTETx7ByEB0Y6/LBjRMitBS9UqFQ:gijqhlT9vB0Y6VdMitM9UqFQ
Threatray 204 similar samples on MalwareBazaar
TLSH T1E3A46D407A59E525E6AC5A35CF1AE4E847447D089FB9708FBCD02F0F767A8A3C629307
Reporter malwarelabnet
Tags:dll Qakbot Quakbot

Intelligence


File Origin
# of uploads :
2
# of downloads :
176
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Threat name:
Win32.Infostealer.QBot
Status:
Malicious
First seen:
2021-10-01 16:39:04 UTC
AV detection:
8 of 28 (28.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot botnet:tr campaign:1632817399 banker evasion stealer trojan
Behaviour
Creates scheduled task(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Loads dropped DLL
Qakbot/Qbot
Windows security bypass
Malware Config
C2 Extraction:
105.198.236.99:443
140.82.49.12:443
37.210.152.224:995
89.101.97.139:443
81.241.252.59:2078
27.223.92.142:995
81.250.153.227:2222
73.151.236.31:443
47.22.148.6:443
122.11.220.212:2222
120.151.47.189:443
199.27.127.129:443
216.201.162.158:443
136.232.34.70:443
76.25.142.196:443
181.118.183.94:443
120.150.218.241:995
185.250.148.74:443
95.77.223.148:443
75.66.88.33:443
45.46.53.140:2222
173.25.166.81:443
103.148.120.144:443
173.21.10.71:2222
186.18.205.199:995
71.74.12.34:443
67.165.206.193:993
47.40.196.233:2222
68.204.7.158:443
24.229.150.54:995
109.12.111.14:443
177.130.82.197:2222
72.252.201.69:443
24.55.112.61:443
24.139.72.117:443
187.156.138.172:443
71.80.168.245:443
105.157.55.133:995
82.77.137.101:995
173.234.155.233:443
75.188.35.168:443
5.238.149.235:61202
73.77.87.137:443
182.176.112.182:443
96.37.113.36:993
162.244.227.34:443
92.59.35.196:2222
196.218.227.241:995
68.207.102.78:443
2.188.27.77:443
189.210.115.207:443
181.163.96.53:443
75.107.26.196:465
185.250.148.74:2222
68.186.192.69:443
Unpacked files
SH256 hash:
a94fa2a3e23caa442607be76a5a9cde05c2bc946891b3a556d95a46b4ffa11b8
MD5 hash:
cbd1319ca8ef644db67d040bb7d1a778
SHA1 hash:
01525bfac5aa88fcfa6d474cb8c82b30d812be3b
SH256 hash:
41dd0bd719d55ba7aad212f014ab9ca3f53451d2764a4d2131ca4b56cd7e89bc
MD5 hash:
cafa0dc9bed83ab89331b03f575a6bc7
SHA1 hash:
79f19eda2943d515dd0c3ad80278cacac7826a05
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments