MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 232ec42b51df281533c557d9013aa5bbeff130bc6e0cb8de7ef1cf965ed81eb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 9
| SHA256 hash: | 232ec42b51df281533c557d9013aa5bbeff130bc6e0cb8de7ef1cf965ed81eb1 |
|---|---|
| SHA3-384 hash: | 592e29361c6844158266a10eb5b3000247533a2b4291a3ba25d2f9ce819b40e1552a7945b7253ea6b6685f2c46adedcb |
| SHA1 hash: | 7fe4eb7f1ccc59763e352defc3298f0c208f171b |
| MD5 hash: | ddd09db61d8f6565ba41c20695ea3ac2 |
| humanhash: | fruit-high-music-zulu |
| File name: | 01.gif |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 1'069'788 bytes |
| First seen: | 2023-02-02 11:25:30 UTC |
| Last seen: | 2023-02-02 12:54:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 42ed000be09992833541110261c2d8f2 (1 x Quakbot) |
| ssdeep | 24576:aHjOfF1vLCeGI4e9GqEMAinTjc7c6LvWxGXaEA5:aAjDjt4cAAfc7bDWxGXw |
| TLSH | T1C035AFA2F2B14837C173263D9C2B9365982ABF113D286C467BF51E4C4F396817A352E7 |
| TrID | 47.6% (.EXE) Win32 Executable Delphi generic (14182/79/4) 15.1% (.EXE) Win32 Executable (generic) (4505/5/1) 10.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1) 6.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) 6.8% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | 1675326103 BB12 dll Qakbot Quakbot |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Malware Config
1.162.248.14:27393
187.1.1.90:26646
98.145.23.67:443
1.70.77.116:59649
187.0.1.74:8644
12.172.173.82:995
1.109.159.118:15368
187.1.1.182:46185
86.130.9.182:2222
1.217.128.91:50184
70.66.199.12:443
1.27.109.19:23048
209.1.1.184:39300
174.104.184.149:443
1.81.151.102:57345
187.1.1.47:8734
87.202.101.164:50000
1.73.165.119:5121
181.118.206.65:995
1.86.195.14:18440
187.1.1.81:58741
86.225.214.138:2222
1.172.90.139:35336
76.80.180.154:995
1.171.97.42:17153
187.0.1.103:37065
80.0.74.165:443
1.27.0.48:52481
174.58.146.57:443
1.84.215.202:5633
156.217.208.137:995
1.87.10.205:29953
92.154.17.149:2222
1.74.92.243:29123
187.1.1.69:30587
193.92.232.75:995
12.172.173.82:2087
1.75.143.236:38145
187.1.1.73:41392
59.28.84.65:443
1.58.247.115:32259
82.212.112.189:443
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | QakBot |
|---|---|
| Author: | kevoreilly |
| Description: | QakBot Payload |
| Rule name: | qakbot_api_hashing |
|---|---|
| Author: | @Embee_Research |
| Reference: | https://twitter.com/embee_research/status/1592067841154756610 |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | unpacked_qbot |
|---|---|
| Description: | Detects unpacked or memory-dumped QBot samples |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.