MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 45e5bddd31db89802853edbb213d2b1bbd9837fc0a2c2fafc44293633726566b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 45e5bddd31db89802853edbb213d2b1bbd9837fc0a2c2fafc44293633726566b
SHA3-384 hash: ee5dcfbc4bae8d891f52f7aa247374689096c2fd2e719f3da9344221b3ae0be0d0a5783e8d03908bf279fc3426bd5f68
SHA1 hash: 7266f1e9f82c5189a1963be5a4915f7da8b434f0
MD5 hash: 473f4322945d1142612e6059cf7f0cc5
humanhash: cat-alabama-fix-harry
File name:473f4322945d1142612e6059cf7f0cc5
Download: download sample
Signature Quakbot
File size:495'616 bytes
First seen:2021-09-25 13:15:36 UTC
Last seen:2021-09-25 14:08:10 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 55e63e10220d9780afbfa2f458c9d3dc (5 x Quakbot)
ssdeep 6144:AbqzVbbUYjG8AClk8+B05KhoSiMsJZuSsnDxeHakVqhhmaM+5Vg0nKH5PnFyunf:aqxgYjG8ACv+GKhpsJZRXH52LMcg5n
Threatray 114 similar samples on MalwareBazaar
TLSH T10CB4AE2EBED2D151C83819B9CD92C8E672387865AE18D2533AD53F3F68F74D11C4A08E
Reporter malwarelabnet
Tags:dll Qakbot Quakbot

Intelligence


File Origin
# of uploads :
2
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Threat name:
Win32.Infostealer.QBot
Status:
Malicious
First seen:
2021-09-25 01:35:00 UTC
AV detection:
8 of 28 (28.57%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot botnet:obama103 campaign:1632477754 banker evasion stealer trojan
Behaviour
Creates scheduled task(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Loads dropped DLL
Qakbot/Qbot
Windows security bypass
Malware Config
C2 Extraction:
136.232.34.70:443
216.201.162.158:443
92.59.35.196:2222
105.198.236.99:443
185.250.148.74:443
73.77.87.137:443
196.218.227.241:995
103.148.120.144:443
120.150.218.241:995
47.22.148.6:443
140.82.49.12:443
71.74.12.34:443
27.223.92.142:995
76.25.142.196:443
95.77.223.148:443
75.188.35.168:443
96.37.113.36:993
173.21.10.71:2222
45.46.53.140:2222
73.151.236.31:443
181.163.96.53:443
189.210.115.207:443
72.252.201.69:443
89.101.97.139:443
109.12.111.14:443
24.55.112.61:443
24.139.72.117:443
24.229.150.54:995
67.165.206.193:993
75.107.26.196:465
68.204.7.158:443
185.250.148.74:2222
68.186.192.69:443
24.152.219.253:995
50.29.166.232:995
75.67.192.125:443
24.95.61.62:443
Unpacked files
SH256 hash:
b02801261aee451f129e06d1cb79ecfd76e193aa3798bff0b83432f93f4771b8
MD5 hash:
b798172143a0ba8250b6c80566e825f9
SHA1 hash:
1ceb5cca84301ff3cf68896c75924067bff474a0
SH256 hash:
45e5bddd31db89802853edbb213d2b1bbd9837fc0a2c2fafc44293633726566b
MD5 hash:
473f4322945d1142612e6059cf7f0cc5
SHA1 hash:
7266f1e9f82c5189a1963be5a4915f7da8b434f0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Quakbot

DLL dll 45e5bddd31db89802853edbb213d2b1bbd9837fc0a2c2fafc44293633726566b

(this sample)

Comments