MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 aadef6b90d90f628926fe3ca9bcc2104430bc404e9e451282ae139bcbde43320. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 9
| SHA256 hash: | aadef6b90d90f628926fe3ca9bcc2104430bc404e9e451282ae139bcbde43320 |
|---|---|
| SHA3-384 hash: | da0a114eac45fad8bc7b67ec37be56a20639a0a9b9e8e7122d5474ce8771ac01096901a0b13e4ee58451866efe86eafc |
| SHA1 hash: | d88fedc65c714cda38fc6e6274a139739aaa53bc |
| MD5 hash: | 37c2f57fea75936fe08b80c9d2e5616f |
| humanhash: | leopard-oranges-yankee-alpha |
| File name: | Molst.bin |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 4'303'320 bytes |
| First seen: | 2020-10-13 05:36:13 UTC |
| Last seen: | 2020-10-13 07:08:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7bc90c572d544bbda558c1e865a82240 (10 x Quakbot) |
| ssdeep | 6144:tk8QP9G+wgVFGOKD+Tl/yHOZWAXsqNuMpfxhaGjLv+Di1yYTM/pDR3JPD:tQA+wg9KD+TVgRMNuWhVLv+xYTA3h |
| Threatray | 534 similar samples on MalwareBazaar |
| TLSH | DF16E1A7B9810D02CBA75D73CB7C9BD886639D0D1650A85CA12FF114FA3E4F234962BD |
| Reporter | |
| Tags: | Hairis LLC Qakbot qbot Quakbot signed |
Code Signing Certificate
| Organisation: | Hairis LLC |
|---|---|
| Issuer: | Sectigo RSA Code Signing CA |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | Oct 9 00:00:00 2020 GMT |
| Valid to: | Oct 9 23:59:59 2021 GMT |
| Serial number: | 186D49FAC34CE99775B8E7FFBF50679D |
| MalwareBazaar Blocklist: | This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB) |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 812A80556775D658450362E1B3650872B91DEBA44FEF28F17C9364ADD5AA398E |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
2
# of downloads :
162
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Enabling autorun by creating a file
Result
Threat name:
Qbot
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary contains a suspicious time stamp
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect virtual machines (IN, VMware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Qbot
Behaviour
Behavior Graph:
Detection:
qakbot
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-13 05:33:57 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
26 of 29 (89.66%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 524 additional samples on MalwareBazaar
Result
Malware family:
qakbot
Score:
10/10
Tags:
trojan banker stealer family:qakbot
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Loads dropped DLL
Executes dropped EXE
Qakbot/Qbot
Malware Config
C2 Extraction:
24.231.54.185:2222
134.0.196.46:995
81.133.234.36:2222
41.228.242.164:443
217.165.96.127:990
37.104.39.203:995
96.243.35.201:443
71.182.142.63:443
96.236.225.10:443
74.73.27.35:443
74.75.237.11:443
80.14.209.42:2222
24.27.82.216:2222
203.198.96.200:443
23.240.70.80:443
199.116.241.147:443
72.204.242.138:443
71.187.170.235:443
100.4.179.64:443
31.215.98.218:443
77.159.149.74:443
75.137.239.211:443
71.126.139.251:443
173.70.165.101:995
72.28.255.159:995
103.238.231.35:443
105.242.169.28:995
74.75.216.202:443
184.21.136.237:443
207.246.75.201:443
207.255.161.8:993
45.32.155.12:443
45.77.193.83:443
96.30.198.161:443
208.99.100.129:443
108.5.33.110:443
70.168.130.172:995
24.139.132.70:443
117.218.208.239:443
207.255.161.8:995
184.180.157.203:2222
39.36.156.196:995
78.97.110.47:443
141.158.47.123:443
86.98.89.172:2222
24.122.0.90:443
70.124.29.226:443
71.19.217.23:443
61.230.0.156:443
74.109.219.145:443
72.66.47.70:443
95.77.144.238:443
102.190.170.107:443
65.30.213.13:6882
64.121.114.87:443
156.213.203.227:443
45.32.154.10:443
207.255.161.8:32103
199.247.22.145:443
80.240.26.178:443
50.96.234.132:995
184.98.103.204:995
134.228.24.29:443
72.204.242.138:50001
72.204.242.138:32100
67.209.195.198:443
66.26.160.37:443
103.206.112.234:443
24.37.178.158:443
24.234.86.201:995
207.255.161.8:443
86.176.25.92:2222
89.137.211.239:443
86.121.121.14:2222
172.78.30.215:443
217.162.149.212:443
106.51.52.111:443
207.255.161.8:32100
81.97.154.100:443
66.215.32.224:443
67.60.113.253:2222
62.38.111.70:2222
95.179.247.224:443
203.106.195.67:443
199.247.16.80:443
31.5.168.31:443
84.78.128.76:2222
72.204.242.138:53
190.85.91.154:443
5.193.181.221:2078
73.4.138.94:443
5.12.255.109:443
72.204.242.138:32102
61.1.203.192:443
151.73.121.31:443
185.126.13.226:995
89.137.211.72:443
41.97.144.46:443
80.195.103.146:2222
59.26.204.144:443
90.175.88.99:2222
72.204.242.138:20
216.201.162.158:443
86.126.108.242:2222
185.246.9.69:995
78.96.199.79:443
68.225.60.77:443
2.50.131.64:443
37.104.38.96:995
66.222.88.126:995
50.244.112.106:443
140.82.27.132:443
45.63.104.123:443
36.77.151.211:443
96.18.240.158:443
24.205.42.241:443
45.32.165.134:443
45.32.162.253:443
93.149.253.201:2222
207.246.70.216:443
67.170.137.8:443
75.136.40.155:443
68.14.210.246:22
76.167.240.21:443
71.80.66.107:443
98.118.156.172:443
47.44.217.98:443
24.210.45.215:443
67.162.140.55:443
24.43.22.220:993
178.222.13.77:995
69.11.247.242:443
37.106.76.130:443
166.62.183.139:2078
65.131.47.228:995
96.227.127.13:443
188.51.66.34:995
71.221.92.98:443
98.38.47.1:443
45.46.53.140:2222
184.55.32.182:443
94.52.160.116:443
89.43.246.239:443
108.30.125.94:443
94.52.68.72:443
197.210.96.222:995
71.88.104.107:443
188.25.152.44:2222
24.40.173.134:443
134.0.196.46:995
81.133.234.36:2222
41.228.242.164:443
217.165.96.127:990
37.104.39.203:995
96.243.35.201:443
71.182.142.63:443
96.236.225.10:443
74.73.27.35:443
74.75.237.11:443
80.14.209.42:2222
24.27.82.216:2222
203.198.96.200:443
23.240.70.80:443
199.116.241.147:443
72.204.242.138:443
71.187.170.235:443
100.4.179.64:443
31.215.98.218:443
77.159.149.74:443
75.137.239.211:443
71.126.139.251:443
173.70.165.101:995
72.28.255.159:995
103.238.231.35:443
105.242.169.28:995
74.75.216.202:443
184.21.136.237:443
207.246.75.201:443
207.255.161.8:993
45.32.155.12:443
45.77.193.83:443
96.30.198.161:443
208.99.100.129:443
108.5.33.110:443
70.168.130.172:995
24.139.132.70:443
117.218.208.239:443
207.255.161.8:995
184.180.157.203:2222
39.36.156.196:995
78.97.110.47:443
141.158.47.123:443
86.98.89.172:2222
24.122.0.90:443
70.124.29.226:443
71.19.217.23:443
61.230.0.156:443
74.109.219.145:443
72.66.47.70:443
95.77.144.238:443
102.190.170.107:443
65.30.213.13:6882
64.121.114.87:443
156.213.203.227:443
45.32.154.10:443
207.255.161.8:32103
199.247.22.145:443
80.240.26.178:443
50.96.234.132:995
184.98.103.204:995
134.228.24.29:443
72.204.242.138:50001
72.204.242.138:32100
67.209.195.198:443
66.26.160.37:443
103.206.112.234:443
24.37.178.158:443
24.234.86.201:995
207.255.161.8:443
86.176.25.92:2222
89.137.211.239:443
86.121.121.14:2222
172.78.30.215:443
217.162.149.212:443
106.51.52.111:443
207.255.161.8:32100
81.97.154.100:443
66.215.32.224:443
67.60.113.253:2222
62.38.111.70:2222
95.179.247.224:443
203.106.195.67:443
199.247.16.80:443
31.5.168.31:443
84.78.128.76:2222
72.204.242.138:53
190.85.91.154:443
5.193.181.221:2078
73.4.138.94:443
5.12.255.109:443
72.204.242.138:32102
61.1.203.192:443
151.73.121.31:443
185.126.13.226:995
89.137.211.72:443
41.97.144.46:443
80.195.103.146:2222
59.26.204.144:443
90.175.88.99:2222
72.204.242.138:20
216.201.162.158:443
86.126.108.242:2222
185.246.9.69:995
78.96.199.79:443
68.225.60.77:443
2.50.131.64:443
37.104.38.96:995
66.222.88.126:995
50.244.112.106:443
140.82.27.132:443
45.63.104.123:443
36.77.151.211:443
96.18.240.158:443
24.205.42.241:443
45.32.165.134:443
45.32.162.253:443
93.149.253.201:2222
207.246.70.216:443
67.170.137.8:443
75.136.40.155:443
68.14.210.246:22
76.167.240.21:443
71.80.66.107:443
98.118.156.172:443
47.44.217.98:443
24.210.45.215:443
67.162.140.55:443
24.43.22.220:993
178.222.13.77:995
69.11.247.242:443
37.106.76.130:443
166.62.183.139:2078
65.131.47.228:995
96.227.127.13:443
188.51.66.34:995
71.221.92.98:443
98.38.47.1:443
45.46.53.140:2222
184.55.32.182:443
94.52.160.116:443
89.43.246.239:443
108.30.125.94:443
94.52.68.72:443
197.210.96.222:995
71.88.104.107:443
188.25.152.44:2222
24.40.173.134:443
Unpacked files
SH256 hash:
aadef6b90d90f628926fe3ca9bcc2104430bc404e9e451282ae139bcbde43320
MD5 hash:
37c2f57fea75936fe08b80c9d2e5616f
SHA1 hash:
d88fedc65c714cda38fc6e6274a139739aaa53bc
SH256 hash:
fe1380e18a2ff3fe2cd13f19d4bb785827e1af56798bb1c1380ffba80a1efd88
MD5 hash:
4e9d5fcf13dc2a66aa80c799a9aeeae3
SHA1 hash:
24f556f0b8edb4af747e9c41a513fae53e75a501
Detections:
win_qakbot_auto
Parent samples :
aadef6b90d90f628926fe3ca9bcc2104430bc404e9e451282ae139bcbde43320
b31a8c0636d44f543596dd687ed7c75da9b81ff2af465d762f2748b2616df8c4
32220996b68372094466e590f4fc8af6f2a4815a2209c6ac5e3f6e5b8f0a437d
9d21dbbe1f004ea29a34c94a4370d030f5666f993f8a602659c22e68cfacc62a
9eccb19815875eb6131325e0c29161a21df290881832ce3d36284e1c025e8cd7
37a322fd6c3979ed6fcfb330913d06216407f21013832804a42e2b0d74dc24d5
e69e49577f8b771f07b99abd82924748dc1974ebcb88664243304aea74c47868
f15bd8720743aaab39cee3ba28dfd53fdb63bbf987db5aebb4e1fd59f0098e9b
fab5aa283fc3a246f79d64cd53a2a6ac62aa0a34d86c2f637d766adb16574a99
a48a13fda72a5cc37c457bd599bddf63b5fd2e4a78df9134549cd26680dbb21e
b31a8c0636d44f543596dd687ed7c75da9b81ff2af465d762f2748b2616df8c4
32220996b68372094466e590f4fc8af6f2a4815a2209c6ac5e3f6e5b8f0a437d
9d21dbbe1f004ea29a34c94a4370d030f5666f993f8a602659c22e68cfacc62a
9eccb19815875eb6131325e0c29161a21df290881832ce3d36284e1c025e8cd7
37a322fd6c3979ed6fcfb330913d06216407f21013832804a42e2b0d74dc24d5
e69e49577f8b771f07b99abd82924748dc1974ebcb88664243304aea74c47868
f15bd8720743aaab39cee3ba28dfd53fdb63bbf987db5aebb4e1fd59f0098e9b
fab5aa283fc3a246f79d64cd53a2a6ac62aa0a34d86c2f637d766adb16574a99
a48a13fda72a5cc37c457bd599bddf63b5fd2e4a78df9134549cd26680dbb21e
SH256 hash:
15fe3bf65c07fad0badd4b464d4c23feacccffa6e81fac89d4de144e8beb2743
MD5 hash:
10b01b46cbae04869222319f81bdf5de
SHA1 hash:
4f8c67a25776903dd4cb17fa055b0e64173e9084
Detections:
win_qakbot_g0
win_qakbot_auto
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
qbot
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.