MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c2818a0dde04b70ce0f01342df88b2d01c2ab0fced4e94fdc1254bf505325bf6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments

SHA256 hash: c2818a0dde04b70ce0f01342df88b2d01c2ab0fced4e94fdc1254bf505325bf6
SHA3-384 hash: 094a3c9aa93344d5bb2ff98a584519d9f4f0c2fd3c5ff2ac756f687caeefd1b442280f3a941d048a841b2ecb28a78240
SHA1 hash: eaaa009b3a42ea965dd55d525e38ce40d30e4069
MD5 hash: 3c359f052ab36b9a2dc3c295065a18a0
humanhash: orange-lactose-pizza-saturn
File name:YouNewRules.get
Download: download sample
Signature Quakbot
File size:699'720 bytes
First seen:2022-12-10 12:49:19 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 2a732a231903fc0a99d62bfcc9de8ae3 (1 x Quakbot)
ssdeep 12288:2BZFJonOQg2uym3Fkz1ee5MJ4XpJ5g7x4BdqEz6QQBGPpBi1fn:6f8OQg2uysCV3ZJ4y+Y0BEnwn
Threatray 1'830 similar samples on MalwareBazaar
TLSH T129E48E25A6D14432C22B2E344C1FB6F9DD36BE012DB968C62BEE5D0F4F3925A3715293
TrID 47.6% (.EXE) Win32 Executable Delphi generic (14182/79/4)
15.1% (.EXE) Win32 Executable (generic) (4505/5/1)
10.0% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
6.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
6.8% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 399998ecd4d46c0e (572 x Quakbot, 137 x ArkeiStealer, 82 x GCleaner)
Reporter 0xToxin
Tags:1670585125 azd dll Qakbot Quakbot signed

Code Signing Certificate

Organisation:KSBAESQZBAPHZOZQIM
Issuer:KSBAESQZBAPHZOZQIM
Algorithm:sha1WithRSA
Valid from:2022-11-28T10:53:05Z
Valid to:2039-12-31T23:59:59Z
Serial number: -14405e0f4ebb316fb969e4e096285aff
Thumbprint Algorithm:SHA256
Thumbprint: 804fc8bb0185515f780d7201218f22bbbceaf06ae3cde9b025bd46f26b8cad41
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
208
Origin country :
IL IL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a window
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
75%
Tags:
greyware keylogger overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2022-12-09 23:03:18 UTC
File Type:
PE (Dll)
Extracted files:
38
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot botnet:azd campaign:1670585125 banker stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Qakbot/Qbot
Malware Config
C2 Extraction:
172.90.139.138:2222
90.116.219.167:2222
173.239.94.212:443
91.169.12.198:32100
74.66.134.24:443
66.191.69.18:995
182.75.189.42:995
78.69.251.252:2222
98.145.23.67:443
103.71.21.107:443
197.94.219.133:443
91.68.227.219:443
12.172.173.82:993
86.176.83.127:2222
64.121.161.102:443
41.98.21.114:443
92.154.17.149:2222
151.65.67.211:443
89.129.109.27:2222
76.11.14.249:443
69.119.123.159:2222
70.66.199.12:443
12.172.173.82:990
183.82.100.110:2222
83.114.60.6:2222
92.189.214.236:2222
70.115.104.126:995
190.18.236.175:443
121.122.99.223:995
72.53.103.56:443
91.165.188.74:50000
12.172.173.82:995
156.220.229.249:993
86.96.75.237:2222
85.152.152.46:443
181.118.183.44:443
76.80.180.154:995
81.248.77.37:2222
90.66.229.185:2222
86.130.9.250:2222
172.117.139.142:995
12.172.173.82:465
75.143.236.149:443
81.229.117.95:2222
81.111.108.123:443
50.68.204.71:995
124.122.55.68:443
139.5.239.14:443
37.56.111.49:995
46.10.198.106:443
85.61.165.153:2222
90.104.22.28:2222
88.126.94.4:50000
90.89.95.158:2222
83.213.201.104:993
73.223.248.31:443
47.41.154.250:443
2.99.47.198:2222
190.199.169.127:993
83.92.85.93:443
184.68.116.146:2222
73.161.176.218:443
150.107.231.59:2222
98.178.242.28:443
213.67.255.57:2222
174.104.184.149:443
108.6.249.139:443
84.35.26.14:995
149.126.159.106:443
184.68.116.146:3389
37.14.229.220:2222
24.206.27.39:443
199.83.165.233:443
84.215.202.22:443
71.247.10.63:995
50.68.204.71:443
86.169.19.140:2222
76.20.42.45:443
70.55.120.16:2222
69.133.162.35:443
12.172.173.82:21
72.200.109.104:443
50.68.204.71:993
2.83.12.243:443
184.176.154.83:995
176.177.136.35:443
92.207.132.174:2222
174.77.209.5:443
142.161.27.232:2222
86.159.48.25:2222
100.6.8.7:443
184.153.132.82:443
27.109.19.90:2078
94.105.123.53:443
198.2.51.242:993
70.120.228.205:443
75.158.15.211:443
181.164.194.223:443
184.68.116.146:61202
184.68.116.146:2078
86.225.214.138:2222
78.213.14.206:443
176.142.207.63:443
73.36.196.11:443
197.26.142.159:443
176.151.15.101:443
87.65.160.87:995
92.24.200.226:995
87.221.197.110:2222
77.86.98.236:443
162.248.14.107:443
84.113.121.103:443
137.186.193.226:3389
92.8.190.211:2222
201.208.139.250:2222
12.172.173.82:22
75.98.154.19:443
24.142.218.202:443
70.77.116.233:443
Unpacked files
SH256 hash:
2ed82920bdd720324f794741c84c0cbc5de338eb350ce3b0ee0500e1bd6216a7
MD5 hash:
b45be0515a4a13a05abcfc5794d477c9
SHA1 hash:
00bc2b62ea5179d1f7cb0939859f4361c17cbe55
SH256 hash:
bc72cff19873902cd96082feb4828d4f6e3dd1fd3d243067db3b7bad774462b7
MD5 hash:
8c58b99f34f579ee710b88d4318e572a
SHA1 hash:
2174ef54afed45660fc1808ae77bc8cfa1d02f6f
Detections:
Qakbot win_qakbot_auto
SH256 hash:
c2818a0dde04b70ce0f01342df88b2d01c2ab0fced4e94fdc1254bf505325bf6
MD5 hash:
3c359f052ab36b9a2dc3c295065a18a0
SHA1 hash:
eaaa009b3a42ea965dd55d525e38ce40d30e4069
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:QakBot
Author:kevoreilly
Description:QakBot Payload
Rule name:qakbot_api_hashing
Author:@Embee_Research
Reference:https://twitter.com/embee_research/status/1592067841154756610
Rule name:unpacked_qbot
Description:Detects unpacked or memory-dumped QBot samples
Rule name:win_qakbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.qakbot.
Rule name:win_qakbot_malped
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.qakbot.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments