MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7432507857291e71388dd79097cfd5b68425e894dd56db0818b6893cfb36b7e8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 7
| SHA256 hash: | 7432507857291e71388dd79097cfd5b68425e894dd56db0818b6893cfb36b7e8 |
|---|---|
| SHA3-384 hash: | e44303585b339de0c1cecafcb43a316fd2a4acca936f8e3b29f6b9453a1b9766e9a6a1143212a1af723427fa76a0b563 |
| SHA1 hash: | 397bec6d1414b086112c862ceccaf1a19d11866c |
| MD5 hash: | 31edd01ee495a69a69c5e2b850943ea2 |
| humanhash: | magazine-sixteen-maryland-michigan |
| File name: | 169.dat |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 525'312 bytes |
| First seen: | 2022-03-23 12:45:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b4661392cd95cd75739ea2307ce0a6f0 (5 x Quakbot) |
| ssdeep | 12288:hoI46IpplJ952gjVQfJVEdcadOH+iPCy+Im15+q:hF46IppzbzVQfnECeiPCyc1w |
| Threatray | 334 similar samples on MalwareBazaar |
| TLSH | T1FFB4BF7876046DE6E57E053BCDA5EDED137A27228AC6E8CD50A477C706733A0EE21806 |
| Reporter | |
| Tags: | dll obama169 Qakbot Quakbot |
Intelligence
File Origin
# of uploads :
1
# of downloads :
190
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Launching a process
Searching for synchronization primitives
Creating a window
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2022-03-23 12:46:11 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
13 of 26 (50.00%)
Threat level:
5/5
Verdict:
malicious
Label(s):
qakbot
Similar samples:
+ 324 additional samples on MalwareBazaar
Result
Malware family:
qakbot
Score:
10/10
Tags:
family:qakbot botnet:obama169 campaign:1648022677 banker stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Qakbot/Qbot
Malware Config
C2 Extraction:
172.115.177.204:2222
75.159.9.236:443
24.178.196.158:2222
41.228.22.180:443
217.165.85.224:993
37.152.80.105:443
5.95.58.211:2087
172.114.160.81:995
67.209.195.198:443
24.152.219.253:995
195.32.57.18:80
103.88.226.82:443
111.125.245.118:995
80.11.74.81:2222
114.79.148.170:443
217.128.122.65:2222
217.164.118.117:2222
120.150.218.241:995
79.52.204.9:50001
161.142.56.8:443
93.48.80.198:995
81.60.216.223:995
1.161.80.99:443
2.34.12.8:443
113.11.89.170:995
74.15.2.252:2222
209.180.70.25:443
86.98.208.214:2222
189.146.51.56:443
203.122.46.130:443
190.73.3.148:2222
197.161.137.196:993
76.70.9.169:2222
75.99.168.194:443
76.69.155.202:2222
176.88.238.122:995
89.137.52.44:443
76.169.147.192:32103
108.60.213.141:443
176.67.56.94:443
148.64.96.100:443
47.180.172.159:443
208.107.221.224:443
140.82.49.12:443
96.21.251.127:2222
70.51.135.39:2222
2.42.176.91:443
92.177.45.46:2078
105.186.127.127:995
46.103.163.104:995
83.110.85.209:443
31.35.28.29:443
120.61.2.249:443
206.217.0.154:995
78.188.76.167:443
24.43.99.75:443
37.186.54.166:995
5.32.41.45:443
201.172.231.204:443
47.23.89.62:993
72.76.94.99:443
47.180.172.159:50010
86.98.27.253:443
75.99.168.194:61201
197.89.109.60:443
45.9.20.200:443
173.174.216.62:443
121.74.182.236:995
140.82.63.183:995
45.63.1.12:443
45.76.167.26:995
45.63.1.12:995
144.202.2.175:995
144.202.2.175:443
45.76.167.26:443
144.202.3.39:995
149.28.238.199:443
149.28.238.199:995
140.82.63.183:443
144.202.3.39:443
129.208.61.75:995
71.13.93.154:2222
91.177.173.10:995
83.110.85.209:995
47.23.89.62:995
70.57.207.83:443
1.161.80.99:995
207.170.238.231:443
175.145.235.37:443
190.206.211.182:443
32.221.225.247:995
217.164.118.117:1194
69.159.200.138:2222
180.233.150.134:995
103.87.95.131:2222
70.46.220.114:443
31.215.69.127:443
173.21.10.71:2222
73.151.236.31:443
197.92.138.54:443
41.13.158.86:443
174.69.215.101:443
71.74.12.34:443
47.156.191.217:443
191.99.191.28:443
148.64.96.100:993
201.145.226.223:443
189.237.6.251:443
201.170.181.247:443
201.103.6.221:443
72.252.201.34:990
72.252.201.34:995
100.1.108.246:443
72.12.115.90:22
109.12.111.14:443
40.134.246.185:995
24.55.67.176:443
63.143.92.99:995
24.229.150.54:995
105.225.175.168:995
89.101.97.139:443
179.178.78.112:443
143.0.34.185:443
108.4.67.252:443
81.132.186.248:2078
200.100.246.85:32101
45.46.53.140:2222
82.152.39.39:443
186.105.118.4:443
67.165.206.193:993
196.203.37.215:80
197.244.13.33:443
39.44.151.33:995
75.188.35.168:443
182.191.92.203:995
180.129.26.139:995
186.10.247.110:443
217.165.85.73:32101
177.134.208.155:995
45.241.207.212:995
124.41.193.166:443
118.173.98.236:443
117.248.109.38:21
103.233.141.26:2222
110.143.139.163:443
98.22.244.189:443
76.25.142.196:443
38.70.253.226:2222
76.119.110.181:443
173.22.32.101:443
75.159.9.236:443
24.178.196.158:2222
41.228.22.180:443
217.165.85.224:993
37.152.80.105:443
5.95.58.211:2087
172.114.160.81:995
67.209.195.198:443
24.152.219.253:995
195.32.57.18:80
103.88.226.82:443
111.125.245.118:995
80.11.74.81:2222
114.79.148.170:443
217.128.122.65:2222
217.164.118.117:2222
120.150.218.241:995
79.52.204.9:50001
161.142.56.8:443
93.48.80.198:995
81.60.216.223:995
1.161.80.99:443
2.34.12.8:443
113.11.89.170:995
74.15.2.252:2222
209.180.70.25:443
86.98.208.214:2222
189.146.51.56:443
203.122.46.130:443
190.73.3.148:2222
197.161.137.196:993
76.70.9.169:2222
75.99.168.194:443
76.69.155.202:2222
176.88.238.122:995
89.137.52.44:443
76.169.147.192:32103
108.60.213.141:443
176.67.56.94:443
148.64.96.100:443
47.180.172.159:443
208.107.221.224:443
140.82.49.12:443
96.21.251.127:2222
70.51.135.39:2222
2.42.176.91:443
92.177.45.46:2078
105.186.127.127:995
46.103.163.104:995
83.110.85.209:443
31.35.28.29:443
120.61.2.249:443
206.217.0.154:995
78.188.76.167:443
24.43.99.75:443
37.186.54.166:995
5.32.41.45:443
201.172.231.204:443
47.23.89.62:993
72.76.94.99:443
47.180.172.159:50010
86.98.27.253:443
75.99.168.194:61201
197.89.109.60:443
45.9.20.200:443
173.174.216.62:443
121.74.182.236:995
140.82.63.183:995
45.63.1.12:443
45.76.167.26:995
45.63.1.12:995
144.202.2.175:995
144.202.2.175:443
45.76.167.26:443
144.202.3.39:995
149.28.238.199:443
149.28.238.199:995
140.82.63.183:443
144.202.3.39:443
129.208.61.75:995
71.13.93.154:2222
91.177.173.10:995
83.110.85.209:995
47.23.89.62:995
70.57.207.83:443
1.161.80.99:995
207.170.238.231:443
175.145.235.37:443
190.206.211.182:443
32.221.225.247:995
217.164.118.117:1194
69.159.200.138:2222
180.233.150.134:995
103.87.95.131:2222
70.46.220.114:443
31.215.69.127:443
173.21.10.71:2222
73.151.236.31:443
197.92.138.54:443
41.13.158.86:443
174.69.215.101:443
71.74.12.34:443
47.156.191.217:443
191.99.191.28:443
148.64.96.100:993
201.145.226.223:443
189.237.6.251:443
201.170.181.247:443
201.103.6.221:443
72.252.201.34:990
72.252.201.34:995
100.1.108.246:443
72.12.115.90:22
109.12.111.14:443
40.134.246.185:995
24.55.67.176:443
63.143.92.99:995
24.229.150.54:995
105.225.175.168:995
89.101.97.139:443
179.178.78.112:443
143.0.34.185:443
108.4.67.252:443
81.132.186.248:2078
200.100.246.85:32101
45.46.53.140:2222
82.152.39.39:443
186.105.118.4:443
67.165.206.193:993
196.203.37.215:80
197.244.13.33:443
39.44.151.33:995
75.188.35.168:443
182.191.92.203:995
180.129.26.139:995
186.10.247.110:443
217.165.85.73:32101
177.134.208.155:995
45.241.207.212:995
124.41.193.166:443
118.173.98.236:443
117.248.109.38:21
103.233.141.26:2222
110.143.139.163:443
98.22.244.189:443
76.25.142.196:443
38.70.253.226:2222
76.119.110.181:443
173.22.32.101:443
Unpacked files
SH256 hash:
7432507857291e71388dd79097cfd5b68425e894dd56db0818b6893cfb36b7e8
MD5 hash:
31edd01ee495a69a69c5e2b850943ea2
SHA1 hash:
397bec6d1414b086112c862ceccaf1a19d11866c
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.