MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1f29904e403ca1fb412c1e0901e1c2c386c9be53149c793c1aca1bf5835ace85. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 11
| SHA256 hash: | 1f29904e403ca1fb412c1e0901e1c2c386c9be53149c793c1aca1bf5835ace85 |
|---|---|
| SHA3-384 hash: | c468dab3c95056268352d834631fd0ea37edcfb2194ce17e0642f63fc4e91061aa681b985a7090357c42338d18a98ba6 |
| SHA1 hash: | 2b9059b7bad7055f8525541b54a938a7da731c45 |
| MD5 hash: | 68559d55c6f457724e9af0dc8bfab3a5 |
| humanhash: | solar-nine-kansas-paris |
| File name: | 68559d55c6f457724e9af0dc8bfab3a5 |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 826'880 bytes |
| First seen: | 2021-12-01 15:43:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | dd67101cfae85d6dccab2ea3988714da (5 x Quakbot) |
| ssdeep | 12288:1o7uuAIEsufrP3FwsmlBdiwW/jJc61gOHrJQ8DgrCrhxEmLl3JQ8DgrCrhxEmLlq:83Lxu73FPv/uGNZgryhxEm/ZgryhxEm |
| Threatray | 404 similar samples on MalwareBazaar |
| TLSH | T11C05B022F2A04833D1732A7D9D17527C592A7E512D349C8A2BD81F8C7FB96813F2725B |
| File icon (PE): | |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | dll Qakbot Quakbot |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Malware Config
39.49.13.81:995
105.198.236.99:995
136.143.11.232:443
2.222.167.138:443
197.89.11.160:443
117.248.109.38:21
174.20.72.123:443
140.82.49.12:443
78.180.170.159:995
103.142.10.177:443
120.150.218.241:995
91.178.126.51:995
81.250.153.227:2222
194.36.28.26:443
89.101.97.139:443
117.198.158.34:443
189.252.184.31:32101
38.70.253.226:2222
93.48.80.198:995
71.74.12.34:443
207.246.112.221:443
216.238.71.31:443
207.246.112.221:995
186.64.67.31:443
136.232.34.70:443
218.101.110.3:995
76.25.142.196:443
102.65.38.57:443
173.21.10.71:2222
94.60.254.81:443
45.46.53.140:2222
189.135.34.124:443
73.151.236.31:443
67.165.206.193:993
200.114.247.160:465
68.204.7.158:443
189.147.174.121:443
100.1.119.41:443
189.152.1.74:80
50.194.160.233:32100
174.206.64.101:443
50.194.160.233:443
24.229.150.54:995
109.12.111.14:443
217.17.56.163:2222
24.55.112.61:443
24.139.72.117:443
182.181.86.190:995
75.169.58.229:32100
129.208.154.145:995
217.165.237.42:443
89.137.52.44:443
73.25.109.183:2222
185.53.147.51:443
103.116.178.85:993
86.8.177.143:443
86.97.10.14:443
27.5.4.111:2222
80.6.192.58:443
101.50.103.248:995
65.100.174.110:8443
94.200.181.154:995
65.100.174.110:995
63.143.92.99:995
75.188.35.168:995
182.176.180.73:443
75.66.88.33:443
189.219.48.188:443
94.203.203.3:995
86.120.85.147:443
123.252.190.14:443
103.150.40.76:995
41.228.22.180:443
111.250.17.237:443
73.140.38.124:443
176.63.117.1:22
111.91.87.187:443
220.255.25.187:2222
92.59.35.196:2222
72.252.201.34:465
209.210.95.228:443
68.186.192.69:443
187.121.105.111:995
103.168.241.143:995
103.168.241.143:465
86.190.203.103:443
93.147.212.206:443
5.238.149.217:61202
72.252.201.34:995
24.152.219.253:995
96.37.113.36:993
45.9.20.200:2211
103.116.178.85:61200
93.48.58.123:2222
27.223.92.142:995
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | QakBot |
|---|---|
| Author: | kevoreilly |
| Description: | QakBot Payload |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.