MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8535a5a3595009a9270abff1eeacfb7fa530d692f4ef91d6be25612e3f6b4211. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 7
| SHA256 hash: | 8535a5a3595009a9270abff1eeacfb7fa530d692f4ef91d6be25612e3f6b4211 |
|---|---|
| SHA3-384 hash: | b74fe949711d7e5c6da11542d9639c74e70d1319a6f57a326119e54150f006609ba44ff624e848596b67a0f145d3b8fd |
| SHA1 hash: | 67a7ffae193bb1fd134d25baa90a7070c4871daa |
| MD5 hash: | e7e8ac96d80fb4ce97a5e57a9e7f49dd |
| humanhash: | carbon-orange-mississippi-stairway |
| File name: | 44648,6101579861.dat |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 455'680 bytes |
| First seen: | 2022-03-29 11:42:55 UTC |
| Last seen: | 2022-03-29 13:00:01 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f54caa57a7c19db3e8fae8f6dae53711 (3 x Quakbot) |
| ssdeep | 12288:AX7aIrOMkgTqStzqRorZcTudvBB0lAqIMPFUwJRv/8tX5qRcpq:AX7CMndzvrZgudvn0lAqvPWwr8tL |
| Threatray | 391 similar samples on MalwareBazaar |
| TLSH | T12CA4BFB875047DD6E56E467BCDA6ADED13B62723CAC7E4CC80647BC305A3361EE12806 |
| Reporter | |
| Tags: | dll obama171 Qakbot Quakbot |
Intelligence
File Origin
# of uploads :
2
# of downloads :
200
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Searching for synchronization primitives
Creating a window
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2022-03-29 11:43:22 UTC
File Type:
PE (Dll)
AV detection:
22 of 26 (84.62%)
Threat level:
5/5
Verdict:
malicious
Label(s):
qakbot
Similar samples:
+ 381 additional samples on MalwareBazaar
Result
Malware family:
qakbot
Score:
10/10
Tags:
family:qakbot botnet:obama171 campaign:1648537238 banker stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Qakbot/Qbot
Malware Config
C2 Extraction:
24.152.219.253:995
195.32.57.18:80
175.145.235.37:443
217.128.122.65:2222
5.95.58.211:2087
45.241.152.155:993
90.120.65.153:2078
87.17.45.67:50001
66.98.42.102:443
78.101.91.50:2222
120.150.218.241:995
38.70.253.226:2222
103.87.95.133:2222
75.188.35.168:443
92.132.135.233:2222
80.11.74.81:2222
93.48.80.198:995
79.129.121.68:995
129.208.158.193:995
74.15.2.252:2222
161.142.56.8:443
76.70.9.169:2222
208.107.221.224:443
75.113.214.234:2222
76.69.155.202:2222
86.98.208.214:2222
76.25.142.196:443
190.73.3.148:2222
105.186.127.127:995
102.65.38.90:443
75.99.168.194:443
39.49.106.26:995
2.42.176.91:443
114.79.148.170:443
46.198.215.60:995
111.125.245.118:995
76.169.147.192:32103
78.188.76.167:443
148.64.96.100:443
47.180.172.159:443
47.23.89.62:995
96.21.251.127:2222
140.82.49.12:443
2.34.12.8:443
113.11.89.170:995
94.59.56.162:1194
108.60.213.141:443
176.67.56.94:443
41.228.22.180:443
37.186.54.166:995
83.110.85.209:443
58.105.167.36:50000
174.69.215.101:443
24.43.99.75:443
1.161.75.18:995
197.89.21.28:443
86.98.27.253:443
180.183.128.80:2222
75.99.168.194:61201
45.9.20.200:443
39.44.144.159:995
173.174.216.62:443
39.57.23.5:995
70.57.207.83:443
47.23.89.62:993
202.134.152.2:2222
72.76.94.99:443
47.180.172.159:50010
45.63.1.12:995
144.202.3.39:995
149.28.238.199:443
144.202.2.175:995
45.76.167.26:995
45.63.1.12:443
149.28.238.199:995
144.202.2.175:443
45.76.167.26:443
140.82.63.183:995
140.82.63.183:443
144.202.3.39:443
31.35.28.29:443
207.170.238.231:443
94.59.56.162:2222
32.221.225.247:995
103.88.226.30:443
180.233.150.134:995
87.139.163.216:995
39.52.72.51:995
71.13.93.154:2222
92.177.45.46:2078
120.61.2.215:443
117.248.109.38:21
1.161.75.18:443
83.110.85.209:995
203.122.46.130:443
217.165.146.136:993
172.115.177.204:2222
70.46.220.114:443
186.64.67.46:443
91.177.173.10:995
209.180.70.25:443
71.74.12.34:443
121.74.182.236:995
200.58.84.99:443
191.249.126.43:443
76.23.237.163:995
24.178.196.158:2222
67.209.195.198:443
37.152.80.105:443
103.230.180.119:443
172.114.160.81:995
182.191.92.203:995
189.146.51.56:443
73.151.236.31:443
96.37.113.36:993
39.41.194.118:995
102.140.71.38:443
173.21.10.71:2222
47.156.131.10:443
112.199.148.55:995
191.99.191.28:443
189.237.58.13:443
72.12.115.90:22
143.0.34.185:443
191.205.7.5:32101
187.208.97.145:443
82.41.63.217:443
187.251.132.155:22
201.103.6.221:443
201.172.31.135:2222
187.195.98.155:443
201.211.64.196:2222
72.252.201.34:990
190.252.242.69:443
100.1.108.246:443
70.51.134.168:2222
72.252.201.34:995
64.121.162.220:443
40.134.246.185:995
24.55.67.176:443
24.229.150.54:995
109.12.111.14:443
187.58.245.168:443
187.102.135.142:2222
179.158.105.44:443
47.156.191.217:443
103.139.242.30:990
67.165.206.193:993
81.60.217.44:995
86.195.158.178:2222
195.32.57.18:80
175.145.235.37:443
217.128.122.65:2222
5.95.58.211:2087
45.241.152.155:993
90.120.65.153:2078
87.17.45.67:50001
66.98.42.102:443
78.101.91.50:2222
120.150.218.241:995
38.70.253.226:2222
103.87.95.133:2222
75.188.35.168:443
92.132.135.233:2222
80.11.74.81:2222
93.48.80.198:995
79.129.121.68:995
129.208.158.193:995
74.15.2.252:2222
161.142.56.8:443
76.70.9.169:2222
208.107.221.224:443
75.113.214.234:2222
76.69.155.202:2222
86.98.208.214:2222
76.25.142.196:443
190.73.3.148:2222
105.186.127.127:995
102.65.38.90:443
75.99.168.194:443
39.49.106.26:995
2.42.176.91:443
114.79.148.170:443
46.198.215.60:995
111.125.245.118:995
76.169.147.192:32103
78.188.76.167:443
148.64.96.100:443
47.180.172.159:443
47.23.89.62:995
96.21.251.127:2222
140.82.49.12:443
2.34.12.8:443
113.11.89.170:995
94.59.56.162:1194
108.60.213.141:443
176.67.56.94:443
41.228.22.180:443
37.186.54.166:995
83.110.85.209:443
58.105.167.36:50000
174.69.215.101:443
24.43.99.75:443
1.161.75.18:995
197.89.21.28:443
86.98.27.253:443
180.183.128.80:2222
75.99.168.194:61201
45.9.20.200:443
39.44.144.159:995
173.174.216.62:443
39.57.23.5:995
70.57.207.83:443
47.23.89.62:993
202.134.152.2:2222
72.76.94.99:443
47.180.172.159:50010
45.63.1.12:995
144.202.3.39:995
149.28.238.199:443
144.202.2.175:995
45.76.167.26:995
45.63.1.12:443
149.28.238.199:995
144.202.2.175:443
45.76.167.26:443
140.82.63.183:995
140.82.63.183:443
144.202.3.39:443
31.35.28.29:443
207.170.238.231:443
94.59.56.162:2222
32.221.225.247:995
103.88.226.30:443
180.233.150.134:995
87.139.163.216:995
39.52.72.51:995
71.13.93.154:2222
92.177.45.46:2078
120.61.2.215:443
117.248.109.38:21
1.161.75.18:443
83.110.85.209:995
203.122.46.130:443
217.165.146.136:993
172.115.177.204:2222
70.46.220.114:443
186.64.67.46:443
91.177.173.10:995
209.180.70.25:443
71.74.12.34:443
121.74.182.236:995
200.58.84.99:443
191.249.126.43:443
76.23.237.163:995
24.178.196.158:2222
67.209.195.198:443
37.152.80.105:443
103.230.180.119:443
172.114.160.81:995
182.191.92.203:995
189.146.51.56:443
73.151.236.31:443
96.37.113.36:993
39.41.194.118:995
102.140.71.38:443
173.21.10.71:2222
47.156.131.10:443
112.199.148.55:995
191.99.191.28:443
189.237.58.13:443
72.12.115.90:22
143.0.34.185:443
191.205.7.5:32101
187.208.97.145:443
82.41.63.217:443
187.251.132.155:22
201.103.6.221:443
201.172.31.135:2222
187.195.98.155:443
201.211.64.196:2222
72.252.201.34:990
190.252.242.69:443
100.1.108.246:443
70.51.134.168:2222
72.252.201.34:995
64.121.162.220:443
40.134.246.185:995
24.55.67.176:443
24.229.150.54:995
109.12.111.14:443
187.58.245.168:443
187.102.135.142:2222
179.158.105.44:443
47.156.191.217:443
103.139.242.30:990
67.165.206.193:993
81.60.217.44:995
86.195.158.178:2222
Unpacked files
SH256 hash:
8535a5a3595009a9270abff1eeacfb7fa530d692f4ef91d6be25612e3f6b4211
MD5 hash:
e7e8ac96d80fb4ce97a5e57a9e7f49dd
SHA1 hash:
67a7ffae193bb1fd134d25baa90a7070c4871daa
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.61
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.