MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 398e8c5549becae12b2b2947719b74b997480bc0fec022f03f94ae1bcb474e56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SilentBuilder


Vendor detections: 7


Maldoc score: 5


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: 398e8c5549becae12b2b2947719b74b997480bc0fec022f03f94ae1bcb474e56
SHA3-384 hash: 51aab758da6e68763cdcaeec209c5ddeb270bf272e4e4ded7a9eb91be04f83572accec3c0a094750d99f0446b9e5ae0f
SHA1 hash: 5c3ad90dc3078bee5a7b6d7fa8e5ae31d563a02c
MD5 hash: 4503508ac432791e965a05dd7ed52e94
humanhash: potato-floor-wisconsin-mike
File name:document-1656089390.xls
Download: download sample
Signature SilentBuilder
File size:338'944 bytes
First seen:2020-11-27 15:39:21 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 6144:scKoSsxzNDZLDZjlbR868O8Kfc03pb0q7uDphYHceXVhca+fMHLty/x2zZ8kpTIx:q67Q8R/c4JufbSPDRY/p
TLSH D374F1C6B3CACAC5D629433445C78BE61B1BEC45A7760BCB6F81B71ABF351905EC2242
Reporter lazyactivist192
Tags:Qakbot qbot SilentBuilder tr02 xls

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 5
Application name is Microsoft Excel
Office document is in OLE format
OLE dump

MalwareBazaar was able to identify 3 sections in this file using oledump:

Section IDSection sizeSection name
14096 bytesDocumentSummaryInformation
24096 bytesSummaryInformation
3326338 bytesWorkbook
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecAuto_OpenRuns when the Excel Workbook is opened
SuspiciousRUNMay run an executable file or a system command
SuspiciousEXECMay run an executable file or a system

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Creating a process with a hidden window
Sending a custom TCP request by exploiting the app vulnerability
Launching a process by exploiting the app vulnerability
Result
Verdict:
MALICIOUS
Details
Autostarting Excel Macro Sheet
Excel contains Macrosheet logic that will trigger automatically upon document open.
Threat name:
Script-Macro.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-11-27 15:40:11 UTC
AV detection:
10 of 29 (34.48%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot botnet:tr02 campaign:1606301054 banker macro stealer trojan
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Checks processor information in registry
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Program crash
Loads dropped DLL
ServiceHost packer
Process spawned unexpected child process
Qakbot/Qbot
Malware Config
C2 Extraction:
59.98.96.143:443
86.122.248.164:2222
101.185.175.169:2222
71.187.170.235:443
92.59.35.196:2222
188.52.193.110:995
90.175.88.99:2222
37.107.111.46:995
96.237.141.134:995
2.50.143.154:2078
109.205.204.229:2222
90.101.62.189:2222
41.228.220.155:443
190.128.215.174:443
188.26.243.119:443
79.113.247.80:443
82.76.47.211:443
73.248.120.240:443
72.36.59.46:2222
74.129.26.119:443
24.152.219.253:995
37.116.152.122:2222
83.202.68.220:2222
5.13.75.120:443
216.215.77.18:2078
24.122.0.90:443
197.135.88.225:995
73.55.254.225:443
68.192.50.231:443
188.24.155.168:443
116.240.78.45:995
50.244.112.90:443
140.82.27.132:443
178.87.29.72:443
201.152.196.4:443
174.101.35.214:443
83.110.220.105:443
194.243.78.225:443
45.32.162.253:443
2.49.219.254:22
45.32.165.134:443
71.126.139.251:443
72.186.1.237:443
105.96.27.117:443
77.27.174.49:995
70.124.29.226:443
113.22.243.219:443
89.32.220.24:443
71.182.142.63:443
84.224.55.148:995
151.60.51.86:443
69.123.179.70:443
94.69.112.148:2222
151.27.111.246:443
80.227.5.70:443
86.98.10.63:2222
219.76.148.249:443
80.14.22.234:2222
95.76.27.6:443
116.240.76.97:0
73.56.2.167:443
83.110.74.87:443
47.187.49.3:2222
58.152.9.133:443
85.105.29.218:443
77.30.214.26:443
78.187.125.116:2222
83.110.110.155:443
85.186.122.190:443
62.38.114.12:2222
71.74.12.34:443
2.50.143.154:2222
51.223.61.13:443
69.11.247.242:443
120.151.95.167:443
98.16.204.189:995
86.245.87.251:2222
108.31.15.10:995
64.185.5.157:443
86.248.30.56:2222
84.232.252.202:2222
64.121.114.87:443
84.78.128.76:2222
81.88.254.62:443
74.134.184.114:443
77.159.149.74:443
85.60.132.8:2222
72.28.255.159:995
68.46.142.48:995
72.66.47.70:443
47.146.39.147:443
109.154.186.39:2222
71.88.104.107:443
68.15.109.125:443
149.135.101.20:443
68.190.152.98:443
69.40.22.180:443
37.104.30.154:995
66.26.160.37:443
208.99.100.129:443
184.21.136.237:443
31.35.28.29:443
161.142.217.62:443
182.48.138.42:443
103.26.221.230:2222
86.97.162.141:2222
73.166.10.38:443
172.87.157.235:443
83.110.158.124:2222
2.89.183.206:443
96.241.66.126:443
83.110.74.169:443
86.98.89.75:2222
172.78.30.215:443
207.162.184.228:443
79.172.26.240:443
217.165.15.245:2222
24.205.33.145:6881
80.106.85.24:2222
197.82.221.226:443
106.51.52.111:443
80.195.103.146:2222
47.146.169.85:443
24.178.196.158:443
2.50.3.98:443
99.234.121.250:443
184.66.18.83:443
85.98.177.32:443
68.186.192.69:443
216.215.77.18:2222
199.116.241.147:443
24.39.132.106:2087
68.174.15.223:443
180.233.150.134:443
151.73.126.156:443
134.0.196.46:995
98.32.7.217:443
85.60.132.8:2078
154.177.173.23:995
217.162.149.212:443
90.65.164.106:2222
46.53.16.201:443
98.121.4.98:443
78.101.234.58:443
100.12.74.21:995
176.181.247.197:443
87.115.120.176:2222
24.55.66.125:443
50.209.125.234:995
72.179.13.59:443
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:IPPort_combo_mem
Author:James_inthe_box
Description:IP and port combo
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:SUSP_Excel4Macro_AutoOpen
Author:John Lambert @JohnLaTwC
Description:Detects Excel4 macro use with auto open / close
Rule name:UAC_bypass_bin_mem
Author:James_inthe_box
Description:UAC bypass in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments