MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 414b150d1512e748414e70c380278d819616a4c4c0c0f8a1679f0264685f3cd3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 13
| SHA256 hash: | 414b150d1512e748414e70c380278d819616a4c4c0c0f8a1679f0264685f3cd3 |
|---|---|
| SHA3-384 hash: | 5dacd58acc408310f1444d473280305b50059434ee39ab420150d27ce1dc7e157f5f6331a9816ba3a70fc766bba660e1 |
| SHA1 hash: | 01a8b5d39a173801064d35b131dfc00c6a5fc91a |
| MD5 hash: | 955bba82da675d1e00b736b6aa71010a |
| humanhash: | robert-blossom-river-fish |
| File name: | 190.dat |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 722'944 bytes |
| First seen: | 2022-06-21 18:24:55 UTC |
| Last seen: | 2022-06-21 18:24:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c7f3e11e6f6fe8a9de8b31827060af69 (8 x Quakbot) |
| ssdeep | 12288:pSHEVZKP1O+hamzhv1fm3F7SxZF0WGNY:eSi7NvEhseY |
| Threatray | 1'262 similar samples on MalwareBazaar |
| TLSH | T1DDF49F36B3E04837C1771A7C8D1BB66898297D113E3C988A7BE41D4C5F3A781376A297 |
| TrID | 47.6% (.EXE) Win32 Executable Delphi generic (14182/79/4) 15.1% (.EXE) Win32 Executable (generic) (4505/5/1) 10.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1) 6.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) 6.8% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | dll obama190 Qakbot Quakbot |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
173.21.10.71:2222
72.252.157.93:995
72.252.157.93:990
72.252.157.93:993
202.134.152.2:2222
45.241.205.91:993
90.120.209.197:2078
188.136.218.225:61202
41.228.22.180:443
76.25.142.196:443
24.178.196.158:2222
80.11.74.81:2222
69.14.172.24:443
63.143.92.99:995
83.110.94.105:443
38.70.253.226:2222
47.23.89.60:993
177.45.64.254:32101
104.34.212.7:32103
102.182.232.3:995
120.150.218.241:995
208.107.221.224:443
92.137.225.8:2222
88.251.195.142:443
24.139.72.117:443
2.34.12.8:443
24.55.67.176:443
94.59.252.166:2222
201.176.6.24:995
87.109.229.215:995
74.14.5.179:2222
86.132.14.70:2078
86.98.157.42:993
189.78.107.163:32101
108.60.213.141:443
217.128.122.65:2222
148.0.46.240:443
71.13.93.154:2222
91.177.173.10:995
81.250.191.49:2222
173.174.216.62:443
70.46.220.114:443
24.43.99.75:443
32.221.224.140:995
1.161.124.241:443
67.209.195.198:443
117.248.109.38:21
40.134.246.185:995
193.253.44.249:2222
111.125.245.116:995
5.32.41.45:443
37.34.253.233:443
179.158.105.44:443
182.191.92.203:995
172.115.177.204:2222
93.48.80.198:995
148.64.96.100:443
186.90.153.162:2222
67.165.206.193:993
191.250.120.152:443
210.246.4.69:995
39.41.59.177:995
121.7.223.45:2222
176.205.21.139:1194
196.203.37.215:80
39.52.59.14:995
31.215.70.37:443
175.145.235.37:443
197.89.11.167:443
1.161.124.241:995
84.241.8.23:32103
45.46.53.140:2222
174.69.215.101:443
81.193.30.90:443
47.156.131.10:443
187.250.202.2:443
187.208.115.219:443
187.172.164.12:443
109.12.111.14:443
201.172.23.68:2222
41.84.249.56:995
70.51.132.161:2222
162.252.222.118:443
191.34.121.84:443
113.53.152.11:443
86.195.158.178:2222
39.57.60.246:995
109.228.220.196:443
82.41.63.217:443
82.152.39.39:443
106.51.48.188:50001
103.246.242.202:443
94.36.193.176:2222
176.205.21.139:2222
41.38.167.179:995
98.50.191.202:443
190.252.242.69:443
89.101.97.139:443
185.56.243.146:443
186.105.113.65:443
39.49.69.116:995
39.44.30.209:995
68.204.15.28:443
47.157.227.70:443
187.251.132.144:22
31.35.28.29:443
148.252.128.73:443
42.103.128.35:2222
180.129.108.214:995
138.186.28.253:443
184.97.29.26:443
89.137.52.44:443
120.61.2.218:443
122.118.131.132:995
188.55.215.137:995
101.50.110.17:995
89.86.33.217:443
75.99.168.194:61201
103.91.182.114:2222
37.210.156.247:2222
58.105.167.36:50000
197.94.94.206:443
187.207.131.50:61202
76.70.9.169:2222
189.253.206.105:443
176.67.56.94:443
103.116.178.85:995
143.0.219.6:995
79.80.80.29:2222
37.186.58.115:995
96.37.113.36:993
78.101.194.193:6883
72.27.33.160:443
Unpacked files
b5ff7b3e2e573f000fc57ac50e27bccd05baecbe72022746f7e13ad755efa4fb
7043dc865d6c6de28e2ff6e5c7614586c739060dc6deeaa2e27a0e208ad084e2
9cfc5f8eecf8f5e91f6e7151f759f4708010139a2597b69a2d47ce24df97f74e
c0b483db178c827da049412903494593c97d8aab30035dd39b65c9618157726b
b66154c1bf3c8ec382e169b80d5fb6d9b3fa46ddc01d3bc4e7e249858b4db4ff
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | QakBot |
|---|---|
| Author: | kevoreilly |
| Description: | QakBot Payload |
| Rule name: | unpacked_qbot |
|---|---|
| Description: | Detects unpacked or memory-dumped QBot samples |
| Rule name: | win_qakbot_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.qakbot. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.