MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 997c6f1d8c2bb2028ee0ab542962c868b573c437fb0f19745a0f48602e9736f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 10
| SHA256 hash: | 997c6f1d8c2bb2028ee0ab542962c868b573c437fb0f19745a0f48602e9736f1 |
|---|---|
| SHA3-384 hash: | d81af67c39ac217175919c753a50f53aa3d614dda6878a8e26912cae2ba95425cb3294232c175ab9894ff4a567367c7f |
| SHA1 hash: | 93d8263a73d0ebb54c387a2bef115bc7e6a90f09 |
| MD5 hash: | fd2342f9304ac57a30e866945a29d36a |
| humanhash: | magnesium-lion-paris-alaska |
| File name: | 1 (13) |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 4'236'248 bytes |
| First seen: | 2020-10-08 07:11:58 UTC |
| Last seen: | 2020-10-08 07:58:02 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c1145a11f01378e3e4cb2f7519aafebc (12 x Quakbot) |
| ssdeep | 6144:USj19QP9G+wgVFGOBD+Tl/Qa8Vx+z0JxR7xMJz/qffNNuZxXDDR38x5+jr:USj1KA+wg9BD+TVGczIhxMKqV3Pjr |
| Threatray | 582 similar samples on MalwareBazaar |
| TLSH | 4F16E197BD810D02CBA75D73CB7CABD886639D0C0650A85CA12FF154FA3E4F634962AD |
| Reporter | |
| Tags: | LLC MILKY PUT Qakbot Quakbot signed |
Code Signing Certificate
| Organisation: | LLC |
|---|---|
| Issuer: | Sectigo RSA Code Signing CA |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | Oct 2 00:00:00 2020 GMT |
| Valid to: | Oct 2 23:59:59 2021 GMT |
| Serial number: | D7C432E8D4EDEF515BFB9D1C214FF0F5 |
| Intelligence: | 32 malware samples on MalwareBazaar are signed with this code signing certificate |
| MalwareBazaar Blocklist: | This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB) |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 6256D3CA79330F7BD912A88E59F9A4F3BDEBDCD6B9C55CDA4E733E26583B3D61 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
166.62.183.139:2078
65.131.32.110:995
117.215.192.15:443
77.31.120.194:995
173.245.152.231:443
181.91.252.68:443
2.51.221.138:995
86.126.108.242:2222
59.96.167.189:443
80.240.26.178:443
84.117.176.32:443
72.204.242.138:32102
197.133.16.204:443
71.221.92.98:443
191.84.8.255:443
98.16.204.189:995
72.186.1.237:443
2.50.159.48:2222
70.124.29.226:443
66.208.105.6:443
69.40.16.109:443
151.73.118.54:443
173.70.165.101:995
96.227.127.13:443
199.116.241.147:443
71.126.139.251:443
109.93.11.111:995
80.14.209.42:2222
184.21.136.237:443
207.255.161.8:993
47.44.217.98:443
71.187.170.235:443
78.97.3.6:443
190.220.8.10:443
108.46.145.30:443
184.97.132.62:443
45.77.193.83:443
98.26.50.62:995
199.247.22.145:443
45.32.155.12:443
155.186.9.160:443
96.30.198.161:443
41.230.209.248:443
207.246.75.201:443
65.30.213.13:6882
72.204.242.138:990
208.99.100.129:443
72.204.242.138:443
24.71.28.247:443
108.5.34.248:443
70.168.130.172:995
103.238.231.40:443
73.228.1.246:443
86.126.17.13:443
217.162.149.212:443
108.191.28.158:443
207.255.161.8:995
24.122.0.90:443
188.27.178.166:443
184.180.157.203:2222
72.204.242.138:53
79.115.145.186:2222
93.113.177.152:443
45.32.154.10:443
74.109.219.145:443
172.78.30.215:443
67.60.113.253:2222
24.139.132.70:443
61.230.5.67:443
66.215.32.224:443
89.137.211.239:443
178.87.45.114:443
24.27.82.216:2222
2.50.57.36:443
186.6.203.170:443
141.158.47.123:443
80.195.103.146:2222
134.228.24.29:443
72.204.242.138:32100
100.4.173.223:443
66.26.160.37:443
24.234.86.201:995
2.7.65.32:2222
72.190.101.70:443
207.255.161.8:443
217.165.96.127:990
207.255.18.67:443
72.28.255.159:995
72.204.242.138:50001
86.177.171.45:2222
95.179.247.224:443
199.247.16.80:443
188.25.96.68:443
117.218.208.239:443
156.213.145.107:443
95.77.223.148:443
71.19.217.23:443
188.247.252.243:443
72.66.47.70:443
71.12.214.209:2222
188.27.199.113:2222
35.134.202.234:443
75.136.26.147:443
165.0.182.63:995
70.174.20.7:443
68.225.60.77:443
2.50.131.64:443
66.222.88.126:995
77.27.174.49:995
68.14.210.246:22
50.244.112.106:443
184.98.103.204:995
72.204.242.138:20
96.18.240.158:443
93.149.253.201:2222
103.206.112.234:443
74.105.52.200:443
188.25.130.161:443
31.215.193.110:443
90.175.88.99:2222
216.201.162.158:443
74.75.237.11:443
75.136.40.155:443
24.37.178.158:443
5.193.181.221:2078
203.106.195.67:443
71.217.125.53:2222
203.198.96.200:443
144.139.47.206:443
67.170.137.8:443
67.8.103.21:443
173.22.125.129:2222
81.133.234.36:2222
190.85.91.154:443
71.80.66.107:443
96.243.35.201:443
59.26.204.144:443
89.42.142.35:443
41.97.44.46:443
24.43.22.220:993
68.13.99.24:443
84.232.238.30:443
41.36.61.159:995
197.210.96.222:995
69.11.247.242:443
2.88.12.102:995
47.138.201.136:443
185.19.190.81:443
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_Quakbot_20200929 |
|---|---|
| Author: | abuse.ch |
| Description: | Detects QuakBot PE |
| Rule name: | win_qakbot_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.