MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8905c6a9311e45c528b1b9e56367a2fc55f2fd4af124e02d407acfa9ae23f93f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 8905c6a9311e45c528b1b9e56367a2fc55f2fd4af124e02d407acfa9ae23f93f
SHA3-384 hash: 45fefa4dd6b30d65d8f04fad3f5e7e8bf4badbff00bb9816ac0f09c67c243e3a80093d9f2cf147bdcfd7d4f81c47100d
SHA1 hash: 8e0e803a3a6f73d754f0831ec30bcdbf37f9d311
MD5 hash: db8bced91ef1163e368f633db38250d6
humanhash: four-november-arizona-blossom
File name:information[2022.03.18_12-56].xll
Download: download sample
Signature Quakbot
File size:3'302'912 bytes
First seen:2022-03-18 13:43:35 UTC
Last seen:Never
File type:Excel file xll
MIME type:application/x-dosexec
imphash a084c8824a3ef55d5f4bc4fa0f09d431 (1 x Quakbot)
ssdeep 24576:dA/zNC+FzglNXPHKQ99+VJwua9YljmbRWs5ddFh0X/FjxATJjlSH1pPyo7oX1KrR:dT+FG0sHe4Ug1PhoAFXqKCF6
Threatray 323 similar samples on MalwareBazaar
TLSH T1D3E55B4142AC48FEEEFAC73528F795927BFB7ED691081F0385684D66096BC80F09A5F4
Reporter k3dg3___
Tags:qbot Quakbot TA571 tzr01 xll

Intelligence


File Origin
# of uploads :
1
# of downloads :
356
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware regsvr32.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Drops PE files to the user root directory
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Call by Ordinal
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 592232 Sample: fYALWiHmo1.xll Startdate: 18/03/2022 Architecture: WINDOWS Score: 64 23 Multi AV Scanner detection for dropped file 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Sigma detected: Suspicious Call by Ordinal 2->27 7 loaddll64.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 2 other processes 7->15 process5 17 rundll32.exe 1 9->17         started        file6 21 C:\Users\user\Wininetx64.dll, PE32 17->21 dropped 29 Drops PE files to the user root directory 17->29 signatures7
Threat name:
Win64.Trojan.Emotet
Status:
Malicious
First seen:
2022-03-18 13:44:18 UTC
File Type:
PE+ (Dll)
AV detection:
12 of 27 (44.44%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot botnet:tzr02 campaign:1647520511 banker stealer trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Loads dropped DLL
Process spawned unexpected child process
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Quakbot

Excel file xll 8905c6a9311e45c528b1b9e56367a2fc55f2fd4af124e02d407acfa9ae23f93f

(this sample)

  
Delivery method
Distributed via e-mail link

Comments