MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 aff35e96af3100894ce8e080804e647ef3396e2d66ba04b393052545483d4d71. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 11
| SHA256 hash: | aff35e96af3100894ce8e080804e647ef3396e2d66ba04b393052545483d4d71 |
|---|---|
| SHA3-384 hash: | eb4c253cf6ff199434bdaec38b7b66f0504e60e8342f5864075a90e70274432ebf45d0f4f23aa1f0f85be272e2be223f |
| SHA1 hash: | e5ed4478b8e73e2451490d4cc059dc069e0a8b8a |
| MD5 hash: | ba16000d74085d190d2fbc10431baa85 |
| humanhash: | march-bacon-twelve-salami |
| File name: | file886.dll |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 719'023 bytes |
| First seen: | 2022-05-16 18:21:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | df2c97204ed982b8b3e7393fd2a71059 (7 x Quakbot) |
| ssdeep | 12288:LD25c7bMl3XyN6VqX1bFJf44pnlG2LniEE2DY04zyHHsPNasifQu8z:H8Aw3CowXrJf44pnw2Ln1RY04uHHsPNp |
| Threatray | 1'080 similar samples on MalwareBazaar |
| TLSH | T13FE4AF22E3D04C77C1772A789C2B7768A839BE112D7899C72BE42D4C4F3568136362B7 |
| TrID | 47.6% (.EXE) Win32 Executable Delphi generic (14182/79/4) 15.1% (.EXE) Win32 Executable (generic) (4505/5/1) 10.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1) 6.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) 6.8% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner) |
| Reporter | |
| Tags: | AA dll Qakbot Quakbot |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Malware Config
173.174.216.62:443
217.128.122.65:2222
187.16.64.194:2222
70.51.137.64:2222
186.90.153.162:2222
177.157.156.136:443
173.22.32.101:443
75.99.168.194:61201
197.164.163.81:993
86.98.208.214:2222
46.107.48.202:443
93.48.80.198:995
47.23.89.60:993
181.208.248.227:443
100.1.108.246:443
201.172.23.68:2222
90.120.65.153:2078
72.252.157.172:990
72.252.157.172:995
76.70.9.169:2222
92.132.172.197:2222
148.0.15.41:443
72.76.94.99:443
73.151.236.31:443
144.202.2.175:443
45.63.1.12:995
45.63.1.12:443
149.28.238.199:995
140.82.63.183:995
45.76.167.26:995
45.76.167.26:443
149.28.238.199:443
140.82.63.183:443
144.202.3.39:443
144.202.3.39:995
144.202.2.175:995
108.60.213.141:443
80.11.74.81:2222
201.1.202.82:32101
179.145.13.69:32101
189.26.55.114:443
172.115.177.204:2222
70.46.220.114:443
24.178.196.158:2222
103.246.242.202:443
176.67.56.94:443
111.125.245.118:995
146.66.139.14:443
24.139.72.117:443
91.177.173.10:995
39.49.31.161:995
197.89.12.59:443
124.40.244.118:2222
208.107.221.224:443
24.55.67.176:443
37.186.54.254:995
94.36.195.102:2222
196.203.37.215:80
40.134.246.185:995
67.209.195.198:443
140.82.49.12:443
187.207.131.50:61202
2.34.12.8:443
81.129.112.49:2078
174.69.215.101:443
74.14.7.71:2222
32.221.224.140:995
5.32.41.45:443
38.70.253.226:2222
39.44.66.76:995
203.122.46.130:443
84.241.8.23:32103
148.64.96.100:443
37.210.158.242:2222
179.158.105.44:443
172.114.160.81:995
2.50.4.57:443
182.191.92.203:995
120.150.218.241:995
117.248.109.38:21
41.228.22.180:443
75.99.168.194:443
37.34.253.233:443
69.14.172.24:443
103.107.113.82:443
76.23.237.163:995
109.12.111.14:443
89.86.33.217:443
120.61.2.22:443
1.161.100.47:443
1.161.100.47:995
46.103.186.43:995
39.52.7.77:995
43.248.68.33:2222
45.46.53.140:2222
173.21.10.71:2222
121.7.223.59:2222
96.37.113.36:993
200.109.56.159:2222
122.118.146.205:995
47.157.227.70:443
37.208.129.81:6883
189.146.41.43:443
102.182.232.3:995
67.165.206.193:993
76.25.142.196:443
41.84.232.77:995
106.51.48.170:50001
131.0.196.234:443
197.162.117.38:995
5.193.138.70:2222
191.99.191.28:443
186.105.116.20:443
39.44.223.101:995
109.228.220.196:443
183.82.103.213:443
78.172.99.29:443
102.65.62.196:443
103.73.101.14:995
188.50.2.220:995
103.139.242.57:990
85.246.82.244:443
187.149.227.152:443
201.142.133.198:443
187.208.122.239:443
187.213.18.52:22
190.252.242.69:443
63.143.92.99:995
68.204.7.158:443
82.152.39.39:443
31.215.102.193:2078
217.165.147.77:993
89.101.97.139:443
82.41.63.217:443
86.190.159.132:443
39.41.194.45:995
121.74.167.191:995
115.164.63.113:443
86.97.247.101:2222
217.164.119.236:1194
41.84.248.225:443
189.253.111.196:443
86.195.158.178:2222
86.97.8.200:443
83.110.88.196:443
118.172.251.136:443
41.38.167.179:995
58.105.167.36:50000
128.106.123.187:443
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | QakBot |
|---|---|
| Author: | kevoreilly |
| Description: | QakBot Payload |
| Rule name: | win_qakbot_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.qakbot. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.