MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 90cd52a9005b6139c2fa84f9b139daff9c77be4dd38ecaf07f0f616612e7a205. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 90cd52a9005b6139c2fa84f9b139daff9c77be4dd38ecaf07f0f616612e7a205
SHA3-384 hash: 82797e5d159a29dd1de50ee7d9ddc2a1601a84d23209d318f8a924065ab0f0e263ba627dc42ea8e386cfb33e423889a3
SHA1 hash: 09d1199960b755b09cc78b82478678bc5baada20
MD5 hash: 730dcbb3f3ea845066a1b9dbee946e72
humanhash: orange-uranus-magazine-charlie
File name:44364.4585763888.dat
Download: download sample
Signature Quakbot
File size:750'592 bytes
First seen:2021-06-17 18:42:55 UTC
Last seen:2021-06-17 19:44:05 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash b1dd7f18b6f292e4977bb07fa62841a5 (1 x Quakbot)
ssdeep 12288:x3T6sJuA9NGuIPg/ruk4A8FBb8QM3g+ZH2QeaXKX07ho0ZHKrTFIaZgzEjmCIZWH:ESu+8dg/ryA8FUgc2oK4PwTFISUCIuAp
Threatray 1'507 similar samples on MalwareBazaar
TLSH C3F4CF10BB55EC34D1A7A1B80F65E5A8671E34B01B3410CF31E96AAF2F695E36D3234B
Reporter CyberSweatshop
Tags:dll Qakbot Quakbot

Intelligence


File Origin
# of uploads :
2
# of downloads :
388
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot botnet:obama61 campaign:1623917498 banker stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Loads dropped DLL
Qakbot/Qbot
Malware Config
C2 Extraction:
86.220.60.247:2222
24.179.77.236:443
68.186.192.69:443
197.45.110.165:995
96.253.46.210:443
186.144.33.73:443
175.136.38.142:443
47.22.148.6:443
76.25.142.196:443
45.32.211.207:443
207.246.116.237:8443
45.77.115.208:443
45.77.115.208:995
149.28.101.90:2222
207.246.116.237:443
144.202.38.185:2222
149.28.101.90:995
207.246.77.75:443
207.246.77.75:995
207.246.77.75:2222
45.77.117.108:443
207.246.116.237:2222
45.77.117.108:8443
207.246.116.237:995
144.202.38.185:995
149.28.98.196:443
144.202.38.185:443
45.77.115.208:8443
45.77.115.208:2222
45.77.117.108:995
75.67.192.125:443
71.163.222.223:443
83.110.109.155:2222
140.82.49.12:443
136.232.34.70:443
144.139.47.206:443
213.122.113.120:443
90.65.234.26:2222
95.77.223.148:443
109.12.111.14:443
188.26.180.140:443
81.214.126.173:2222
184.185.103.157:443
98.192.185.86:443
71.41.184.10:3389
81.97.154.100:443
173.21.10.71:2222
67.165.206.193:993
222.153.122.173:995
73.151.236.31:443
151.205.102.42:443
98.252.118.134:443
189.210.115.207:443
105.198.236.101:443
72.252.201.69:443
72.240.200.181:2222
71.74.12.34:443
75.137.47.174:443
24.55.112.61:443
24.229.150.54:995
24.139.72.117:443
75.118.1.141:443
149.28.98.196:995
45.63.107.192:995
45.32.211.207:2222
45.77.117.108:2222
149.28.99.97:2222
149.28.98.196:2222
207.246.77.75:8443
149.28.101.90:8443
45.63.107.192:443
149.28.101.90:443
45.32.211.207:995
149.28.99.97:443
45.63.107.192:2222
149.28.99.97:995
45.32.211.207:8443
68.204.7.158:443
50.29.166.232:995
45.46.53.140:2222
105.198.236.99:443
216.201.162.158:443
108.27.245.228:443
96.37.113.36:993
27.223.92.142:995
97.69.160.4:2222
24.152.219.253:995
92.59.35.196:2222
24.95.61.62:443
96.61.23.88:995
172.78.33.243:443
92.96.3.180:2078
71.187.170.235:443
83.196.56.65:2222
50.244.112.106:443
24.122.166.173:443
73.25.124.140:2222
47.196.213.73:443
186.154.175.13:443
70.163.161.79:443
78.63.226.32:443
195.6.1.154:2222
76.168.147.166:993
64.121.114.87:443
77.27.207.217:995
31.4.242.233:995
125.62.192.220:443
195.12.154.8:443
96.21.251.127:2222
71.199.192.62:443
70.168.130.172:995
82.12.157.95:995
209.210.187.52:995
209.210.187.52:443
67.6.12.4:443
189.222.59.177:443
174.104.22.30:443
142.117.191.18:2222
189.146.183.105:443
213.60.147.140:443
196.221.207.137:995
108.46.145.30:443
187.250.238.164:995
2.7.116.188:2222
195.43.173.70:443
106.250.150.98:443
45.67.231.247:443
83.110.103.152:443
83.110.9.71:2222
78.97.207.104:443
59.90.246.200:443
80.227.5.69:443
125.63.101.62:443
86.236.77.68:2222
109.106.69.138:2222
84.72.35.226:443
217.133.54.140:32100
197.161.154.132:443
89.137.211.239:995
74.222.204.82:995
122.148.156.131:995
156.223.110.23:443
144.139.166.18:443
202.185.166.181:443
76.94.200.148:995
71.63.120.101:443
196.151.252.84:443
202.188.138.162:443
74.68.144.202:443
69.58.147.82:2078
Unpacked files
SH256 hash:
3d6f0393184f2a75e3d674765ab04c6e373bf9edee92ef84843d7502341027af
MD5 hash:
d9171a8288a21c9abc9a0d37567e25a6
SHA1 hash:
e07f9f741d91db11a003849a5e81b0327ed2b358
Detections:
win_qakbot_auto
SH256 hash:
90cd52a9005b6139c2fa84f9b139daff9c77be4dd38ecaf07f0f616612e7a205
MD5 hash:
730dcbb3f3ea845066a1b9dbee946e72
SHA1 hash:
09d1199960b755b09cc78b82478678bc5baada20
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:QakBot
Author:kevoreilly
Description:QakBot Payload
Rule name:win_qakbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments