MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f
SHA3-384 hash: 16018e0bde67f8cbbf7e5d3f3fad94abadf9e1384cebc720f281d4368d9701d9553fef20455339d24e808037e1c7c0b2
SHA1 hash: c0a93f789ce3bb1471cce677573f05143192cc90
MD5 hash: 336aaae4fa380c66834c8665172cf179
humanhash: beryllium-muppet-island-yellow
File name:19.gif.exe
Download: download sample
Signature QuakBot
File size:275'456 bytes
First seen:2021-05-07 04:43:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ee5fdfc0db72ef940bfed3428eabdafb (77 x QuakBot)
ssdeep 6144:NXfc7Dv1eK98DlbZ0LiHlymkJofZclWsr7RYWxi/1:Nk7DNeK9y8LiFyVlWsrdZxid
Threatray 1'790 similar samples on MalwareBazaar
TLSH 4D44018FE4488E82CCF2367BFA19D3920D4A6936526391DF447DC9648BEFB71572108E
Reporter starsSk87264403
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
161
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
303779141.xls
Verdict:
Malicious activity
Analysis date:
2020-11-24 15:12:00 UTC
Tags:
macros macros-on-open qbot trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-21 11:37:13 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot botnet:tr01 campaign:1602688146 banker stealer trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Qakbot/Qbot
Malware Config
C2 Extraction:
73.228.1.246:443
74.109.219.145:443
76.111.128.194:443
90.175.88.99:2222
108.191.28.158:443
68.225.60.77:443
75.136.40.155:443
5.193.181.221:2078
72.204.242.138:20
118.160.162.234:443
68.14.210.246:22
148.101.74.12:443
74.222.204.82:443
96.30.198.161:443
140.82.27.132:443
2.50.131.64:443
45.32.155.12:995
45.63.104.123:443
45.32.165.134:443
217.162.149.212:443
207.246.70.216:443
200.75.136.78:443
187.155.58.60:443
166.62.183.139:2078
35.134.202.234:443
67.170.137.8:443
70.45.126.135:443
173.21.10.71:2222
96.247.181.229:443
76.167.240.21:443
67.165.206.193:993
71.80.66.107:443
81.98.133.106:443
190.63.182.214:443
71.197.126.250:443
71.220.191.200:443
24.71.28.247:443
71.56.53.127:443
24.43.22.220:993
81.133.234.36:2222
69.47.239.10:443
80.195.103.146:2222
78.96.199.79:443
65.131.47.228:995
86.121.121.14:2222
96.243.35.201:443
173.70.165.101:995
80.14.209.42:2222
2.51.221.138:995
76.170.77.99:995
46.53.38.174:443
68.116.193.239:443
187.213.152.50:995
50.244.112.10:995
2.88.42.65:995
69.47.26.41:443
151.73.121.31:443
108.46.145.30:443
71.187.170.235:443
75.136.26.147:443
134.0.196.46:995
98.118.156.172:443
199.116.241.147:443
75.137.239.211:443
103.238.231.35:443
74.75.216.202:443
184.21.136.237:443
71.182.142.63:443
78.97.3.6:443
108.190.151.108:2222
85.121.42.12:995
67.6.55.77:443
141.158.47.123:443
98.240.24.57:443
68.46.142.48:995
151.205.102.42:443
172.87.134.226:443
187.213.186.154:443
72.204.242.138:443
72.240.200.181:2222
72.36.59.46:2222
24.229.150.54:995
100.4.179.64:443
190.85.91.154:443
31.215.98.218:443
47.28.131.209:443
207.255.161.8:993
207.246.75.201:443
77.159.149.74:443
45.77.193.83:443
71.19.217.23:443
86.121.215.99:443
207.255.161.8:995
184.180.157.203:2222
108.35.13.206:443
24.122.0.90:443
67.209.195.198:443
68.190.152.98:443
72.204.242.138:465
65.30.213.13:6882
188.27.178.166:443
207.255.161.8:32103
186.154.182.103:443
72.190.101.70:443
208.99.100.129:443
63.155.8.102:995
178.222.13.77:995
70.123.92.175:2222
108.5.33.110:443
70.168.130.172:995
45.32.154.10:443
199.247.22.145:443
80.240.26.178:443
85.204.189.105:443
102.190.183.108:443
207.255.161.8:443
66.215.32.224:443
71.28.7.23:443
86.176.25.92:2222
61.230.0.156:443
207.255.161.8:32100
41.228.59.195:443
67.60.113.253:2222
117.218.208.239:443
206.183.190.53:993
184.98.103.204:995
134.228.24.29:443
66.97.247.15:443
72.204.242.138:50001
72.204.242.138:32100
66.26.160.37:443
86.98.89.172:2222
72.82.15.220:443
24.37.178.158:443
47.44.217.98:443
72.204.242.138:995
95.179.247.224:443
172.78.30.215:443
39.36.156.196:995
24.234.86.201:995
71.163.222.203:443
72.204.242.138:53
93.149.253.201:2222
108.30.125.94:443
84.247.55.190:443
89.42.142.35:443
98.16.204.189:995
45.32.155.12:2222
72.204.242.138:32102
Unpacked files
SH256 hash:
48cfc44c4abb999b0a945919f4c15ccba517693222891915bb035872bfaca42b
MD5 hash:
7cc344fcebc1e014f89a2b7c9576bfd7
SHA1 hash:
5f7768c8f54a1ab5a4bfbda4c79bfa87beba6bd3
Detections:
win_qakbot_auto
Parent samples :
5c4243b2a27c731bdbf29375d308252fbf0e071b6ea0bed813b61cfe6926e738
a1ccf7c8edc1c55387a37afeea220130241485e38a112ac5eb70b65ae1096c64
80ff62e6e116eae4e4430d1c9b222ef2279874cbcbe81f8585d698ff65353d95
76dfd774e997c6f57436d26f9687330780fb4e531be2ac87b987f59caf9420c3
7de8c22aea7b3a871d4ca5715e4a70313f7e63eb8ac661c4f0b4f84e1876183d
56d66968ebb368c3bfbece314ceee99c380e9c8c2a1e69331c079ca6e8a34046
6335194fe6aff4a5aee7f31cb566f019fb7e8e9b1c4e567fb39f64d048b9fb82
e7b71f274fa6101b23bea864a62527e991781f2b94d2158077bef3e8eefa0bc6
e47af57efec059e3f5a36e2de93a1e215f9ebe11550c194a95b7ecd247b0785c
184c4e09da72a61a29b2b70d9d3cc5465e222230fb5421bb4bf453f9621498ce
61af615619086988198cde3cfb7ec65b4d8fe01fe9595c4aa029a90072391b57
1399a0c10893e6d83d602d6026434e0d5615a56e32439b5a49146b1823b01333
c9e6437ed323393c34fa189bfee56bfcb05aecc563cad0d2b0e8163489f2283d
b0bc8c7d2786b8b2b2fd0c6cec412c62fc4feaa267685b7734846cbc6b1c7ea6
31ecca83de833b3f41446f1e5da470b177ca6cb4fc4c55b73c001bdb35551844
8ffb42e60b3dcd29fd9fb67b782d418f632f975a84f6ae1eefec8c3509fcb29e
48f64c9177e93942695e1108b6346a1437a3ad44e6cf65ebe1d2e5b738a23421
b5e53f30ebc4e6dcf0f09dd4351cfa0e2457b46472acc008ac2eeb51c9970dd2
e13541f1e4e054e56ed3f5909272c6146454fd52bc2257c62ac921f34a13d80b
8e8256d3d439cff5df7953111fa19b015ea11ff253d0c22181dfa35a211ba5cc
d0bc4126cc4314c3227cf78896ad636bde55eee476dc9a748c3919b34eb8c218
aca4aed3b78b51c06b7fac14b362a46cc6f0e4fae1f2828b9c696249bb1f24ae
b70b811a237cb64b9c8ae2d32a6054b06ac336a31939c59bb91451ae326a15ee
8ba3aa42d5c3e1b4cd3ead07bf2c40641e4011aac0b2a1b1262f80504d423f9a
1138aa0a51e7b7c9bd78b1b423ceec867de06c609adf541ee9f1b0168ba32121
74d89c3456100cfe9b7708cea71e1182b625295eee3d391bf9d602530091ab32
740e9e6deff4dc4bfb8a24bd3c945c3f7ffea5d54ebb7e102e6ea099470544ae
26a9b67b001c7839f501a44b99004ea3896bf36e2ee1dc5e67616884a3d4a742
17facf860fe1a5ed999a328490fcc2962d173ab4cfe2142e532913f7a23b66ab
de6919b7df8a2c9bc317a46d3fd2a05033358c0cef66fbcc3a614def1ddcc805
46bb53cb64290bd775679b20f09d60933e043e1d2182ab18c62500fc3c4faaf7
6424aede08a876e0c723d055f9f23886d0af5259e1cffc907f7dbc07fac748f9
7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f
SH256 hash:
fe6533d76cc162d557839d96bc0af3eeeb6182e7e0bed6cc4e2947be08af6d7d
MD5 hash:
b74755945c40d26aca7585e4cd1dc9e6
SHA1 hash:
cda36940f70b48bd36227b85fb0bce3d789bf291
Detections:
win_qakbot_g0 win_qakbot_auto
SH256 hash:
7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f
MD5 hash:
336aaae4fa380c66834c8665172cf179
SHA1 hash:
c0a93f789ce3bb1471cce677573f05143192cc90
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

QuakBot

Executable exe 7803a0cfd5572aa9d9e3d60b071a26497823bff93f4f656f9d7fcfea561a097f

(this sample)

Comments