MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e6eab533d9b34806636f700c12966f842fa081c9ca8b3765720e9d424c773e85. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 6


Intelligence 6 IOCs YARA 7 File information Comments

SHA256 hash: e6eab533d9b34806636f700c12966f842fa081c9ca8b3765720e9d424c773e85
SHA3-384 hash: 82a6d5c1685f33e17e2d983d9ac44d63856cf6555d9e629ef191a162255eecb31e222f8f96dadb1ec225bb232c12daf1
SHA1 hash: 3f86c8e455de1caeb9b62989ff5551ff8b72fd5a
MD5 hash: 915bf6b267ca509a909d91312d44d216
humanhash: pennsylvania-carbon-steak-cat
File name:ContractCopy_1144.iso
Download: download sample
Signature Quakbot
File size:905'216 bytes
First seen:2022-10-05 22:19:17 UTC
Last seen:Never
File type: iso
MIME type:application/x-iso9660-image
ssdeep 12288:S2Fsmgcxnt9hlMvNICAY0KEkAOl7G79zEXjGOyw3MW:7smBt9+JFEkAmG0j26M
TLSH T18D15AF33A2D14877D1621A78DD3B736C94367E003B2CA94B7BE81D4D5F3A680366A397
TrID 99.4% (.NULL) null bytes (2048000/1)
0.2% (.ISO) ISO 9660 CD image (5100/59/2)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
0.0% (.ABR) Adobe PhotoShop Brush (1002/3)
Reporter pr0xylife
Tags:iso obama209 Qakbot Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
278
Origin country :
n/a
File Archive Information

This file archive contains 55 file(s), sorted by their relevance:

File name:32763
File size:20 bytes
SHA256 hash: 43f40dd5140804309a4c901ec3c85b54481316e67a6fe18beb9d5c0ce3a42c3a
MD5 hash: 48e064acaba0088aa097b52394887587
MIME type:application/vnd.lotus-1-2-3
Signature Quakbot
File name:MAINICON
File size:20 bytes
SHA256 hash: ff04c16f07007618c7723eb538f879f89e297950bfa77ed55d1a19776f312a37
MD5 hash: 59517c0a5976f364558b42dbb1cabbc8
MIME type:application/octet-stream
Signature Quakbot
File name:6
File size:308 bytes
SHA256 hash: 11726dcf1eebe23a1df5eb0ee2af39196b702eddd69083d646e4475335130b28
MD5 hash: 5ca217e52bdc6f23b43c7b6a23171e6e
MIME type:application/octet-stream
Signature Quakbot
File name:7
File size:308 bytes
SHA256 hash: 6f938aab0a03120de4ef8b27aff6ba5146226c92a056a6f04e5ec8d513ce5f9d
MD5 hash: 6be7031995bb891cb8a787b9052f6069
MIME type:application/octet-stream
Signature Quakbot
File name:32761
File size:20 bytes
SHA256 hash: c53efa8085835ba129c1909beaff8a67b45f50837707f22dfff0f24d8cd26710
MD5 hash: a2baa01ccdea3190e4998a54dbc202a4
MIME type:application/vnd.lotus-1-2-3
Signature Quakbot
File name:4096
File size:692 bytes
SHA256 hash: ce28bb03eda08a374750ce5be8f32f5739cfed85bf3b6d667be80938fd92615b
MD5 hash: fe522eba644ae5f88eb858b4cb3a5829
MIME type:application/octet-stream
Signature Quakbot
File name:TFORM1
File size:236 bytes
SHA256 hash: f3cdac7b45509d4fa161f6db8c290043de6d13f7701b0a28d289f2622f5500e8
MD5 hash: 0b40a0dae1b05375fb7444f9ef82f874
MIME type:application/octet-stream
Signature Quakbot
File name:usurpers.dat
File size:761'344 bytes
SHA256 hash: 7d9d70bdc53de103086dfc901004cfa2dc93fb25fb5c40109b63ba071107e40a
MD5 hash: 0d34c7cc649e41ed139210cff4f0f6b2
MIME type:application/x-dosexec
Signature Quakbot
File name:BBIGNORE.bmp
File size:478 bytes
SHA256 hash: ffb3db09da629fdfcf68d460016829a64acb62faea57c44853284fc295fd9e39
MD5 hash: 537bbb784734d9293bc1479985f149b4
MIME type:image/bmp
Signature Quakbot
File name:32766
File size:20 bytes
SHA256 hash: 6e1e7738a1b6373d8829f817915822ef415a1727bb5bb7cfe809e31b3c143ac5
MD5 hash: dcaa3c032fe97281b125d0d8f677c219
MIME type:application/vnd.lotus-1-2-3
Signature Quakbot
File name:BBALL.bmp
File size:498 bytes
SHA256 hash: 3b955a8390543262469dd6137117aeedca29f3932283d4e97755ac7e6b1cef2b
MD5 hash: 2e1636dc1205967b87e0a48ca4374160
MIME type:image/bmp
Signature Quakbot
File name:6388.cmd
File size:173 bytes
SHA256 hash: f1ee6728551f797d09b5e5ca2c1332591b8ae96d2408a8bde539df9d2b1745e1
MD5 hash: b826322d9cc4c5998a347e78c038b6b0
MIME type:text/x-msdos-batch
Signature Quakbot
File name:4081
File size:800 bytes
SHA256 hash: 2620ab42caf1613c577422980ba21a586ef54604b3dbb6f3198f7b69af0c0b26
MD5 hash: c198ba6a6c5a1f8d7d75849902b5aaa7
MIME type:application/octet-stream
Signature Quakbot
File name:TFORM2
File size:236 bytes
SHA256 hash: 172dbe3d4dfc0ce21e09473e4f29613d4b5b867ba2a48f2582716180b6f4c124
MD5 hash: 9c7d89c54ab22688fb5e44e5bd9fadf3
MIME type:application/octet-stream
Signature Quakbot
File name:4086
File size:248 bytes
SHA256 hash: ab72db01bda34e128d7d87013aefc5e0243ebb77f4c6027fe76de5f10823efee
MD5 hash: 888a95a2b11317243e7230f7adc77df5
MIME type:application/octet-stream
Signature Quakbot
File name:4082
File size:492 bytes
SHA256 hash: 2eb32b22864492284e8e79498562d10f3ea89ea7bda27ee58b7960e8810e8ce8
MD5 hash: 0eda1c82c47f071704134a9a42633c1a
MIME type:application/octet-stream
Signature Quakbot
File name:BBNO.bmp
File size:478 bytes
SHA256 hash: e39534aff450ccb61d730b90ea3b4788957f3dad513051f3cc99306ea4f5962f
MD5 hash: d8d28d4ed4389cc7315274f7f5fe8717
MIME type:image/bmp
Signature Quakbot
File name:5
File size:308 bytes
SHA256 hash: 99676c52310db365580965ea646ece86c62951bfd97ec0aae9f738a202a90593
MD5 hash: f321ad13d1c3f35a05d67773b4bc27d6
MIME type:application/octet-stream
Signature Quakbot
File name:dukedom.jpg
File size:81'906 bytes
SHA256 hash: 73b1cf5ad08547632419ba435b802bd725ba7d8075ad064c4e116fbabf8dcd6b
MD5 hash: b6f1f8c69b9b2cf576b824417df7ac91
MIME type:image/jpeg
Signature Quakbot
File name:4087
File size:540 bytes
SHA256 hash: 523fd3ff91de11432f2f1d819c11badf0f5c90f8a803ff9aa33cfb22385ff1e9
MD5 hash: 53e3b13033beb650cc63e06c8a314d0e
MIME type:application/octet-stream
Signature Quakbot
File name:TFORM4
File size:316 bytes
SHA256 hash: 70a1f40c6f0e8fce6a635ea80950dac2c30b05f0723a4fcd97f5b7c22f00f79c
MD5 hash: bffcb8ef5d476fbbf826e41ff7a6c219
MIME type:application/octet-stream
Signature Quakbot
File name:BBOK.bmp
File size:478 bytes
SHA256 hash: c35f78ea460e7d4d733f8f47f916be6436f1808c466cc0af10ace95ed5fb736c
MD5 hash: 5f34f4622785bb3cbf03f4d25139c25f
MIME type:image/bmp
Signature Quakbot
File name:32765
File size:20 bytes
SHA256 hash: a0adcedb82b57089f64e2857f97cefd6cf25f4d27eefc6648bda83fd5fef66bb
MD5 hash: 0893f6ba80d82936ebe7a8216546cd9a
MIME type:application/vnd.lotus-1-2-3
Signature Quakbot
File name:32764
File size:20 bytes
SHA256 hash: ff47a48c11c234903a7d625cb8b62101909f735ad84266c98dd4834549452c39
MD5 hash: 1ae28d964ba1a2b1b73cd813a32d4b40
MIME type:application/vnd.lotus-1-2-3
Signature Quakbot
File name:4089
File size:868 bytes
SHA256 hash: e10b8da94dbe4a307f0c5b48f4ccf1a5991db83351a1069500c4d35640b0982d
MD5 hash: 8e0438b5d7337d30862bd8591bb9b249
MIME type:application/octet-stream
Signature Quakbot
File name:4091
File size:432 bytes
SHA256 hash: 68f324ea925ce2b9d76b941c22ec0761c47f1bc015e05a286b0ef4dcb499ba8e
MD5 hash: d22ccabb805b1d5bb82cfd49f48fd574
MIME type:application/octet-stream
Signature Quakbot
File name:32762
File size:20 bytes
SHA256 hash: b07e022f8ef0a8e5fd3f56986b2e5bf06df07054e9ea9177996b0a6c27d74d7c
MD5 hash: aff0f5e372bd49ceb9f615b9a04c97df
MIME type:application/vnd.lotus-1-2-3
Signature Quakbot
File name:4088
File size:1'024 bytes
SHA256 hash: f19acd5a46d79a6ca568d722316468fb040a66b94e6bbdf55363e9e4aaff6d4f
MD5 hash: d211d9ac95a8b3d9ff70dc055e603032
MIME type:application/octet-stream
Signature Quakbot
File name:4095
File size:856 bytes
SHA256 hash: 7b186924e5438e52e53f29035df7a4f31dd67f35fd1eb5473cba5405048df6e1
MD5 hash: c6e1c672551e7c63ab32b6add73e872c
MIME type:application/octet-stream
Signature Quakbot
File name:4085
File size:252 bytes
SHA256 hash: 948b6bcd1646bc3daa02b8c1bba4d7c5957a02637ef3280559c5cdacd2b5f825
MD5 hash: eb880aefa0cb1cf021d4973eee8e1953
MIME type:application/octet-stream
Signature Quakbot
File name:32767
File size:20 bytes
SHA256 hash: 326c048595bbc72e3f989cb3b95fbf09dc83739ced3cb13eb6f03336f95d74f1
MD5 hash: a95c7c78d0a0b30b87e3c4976e473508
MIME type:application/vnd.lotus-1-2-3
Signature Quakbot
File name:3601.js
File size:297 bytes
SHA256 hash: 9f82767ad3355f12c5b702d5976c565a9b7ae883d2e35b469cdde7c6d610ee28
MD5 hash: 2c118a6bcb30fbde2efae295413590f4
MIME type:text/plain
Signature Quakbot
File name:4
File size:308 bytes
SHA256 hash: 9d9edf87ca203ecc60b246cc783d54218dd0ce77d3a025d0bafc580995a4abd8
MD5 hash: 9929115b21c2c59348058d4190392e75
MIME type:application/octet-stream
Signature Quakbot
File name:PACKAGEINFO
File size:776 bytes
SHA256 hash: 24961e818a76ab935b4987c7f574476104636dc6d956d1601ba6dd8475d51731
MD5 hash: 28d598720255ffe4b2d0d9afdd03144c
MIME type:application/octet-stream
Signature Quakbot
File name:4084
File size:712 bytes
SHA256 hash: 3a0969803f248355c08a55fb93099ab7616142cd95b50750d3d0fb461e319448
MD5 hash: b0833a233fe287f1c58e4d24a62389b0
MIME type:application/octet-stream
Signature Quakbot
File name:BBRETRY.bmp
File size:478 bytes
SHA256 hash: bf5224d8ad0268449e28dbc24df64128638e098c2b7557bf533929b058df1d99
MD5 hash: 928a8af63d865b045c242a21840fcdd0
MIME type:image/bmp
Signature Quakbot
File name:BBHELP.bmp
File size:478 bytes
SHA256 hash: e3a836db6d812705f3f34b505614948d46dc61bc1fe03908aaf85f53676c4193
MD5 hash: 7af64d39ef2dc82c4b65f3b54791561d
MIME type:image/bmp
Signature Quakbot
File name:DATA
File size:5'632 bytes
SHA256 hash: 828eab1c508ac3b5ca8426e4880cdb32be84a24dff2024d2b7882baccaaa4274
MD5 hash: e711157bf2ed79a8aed49cbc5467efea
MIME type:application/octet-stream
Signature Quakbot
File name:DLGTEMPLATE
File size:82 bytes
SHA256 hash: 771f64afb45a9edc8c4f6c5b2039f9b32623cea53bf0cab5bf1f371cc5d1abe4
MD5 hash: db949b51eec31f37281a7fa424a3e158
MIME type:application/octet-stream
Signature Quakbot
File name:3
File size:308 bytes
SHA256 hash: ee1c9c194199c320c893b367602ccc7ee7270bd4395d029f727e097634f47f8c
MD5 hash: a04c3c368cb37c07bd5f63e7e6841ebd
MIME type:application/octet-stream
Signature Quakbot
File name:BBABORT.bmp
File size:478 bytes
SHA256 hash: 2ffe79a5ce4b620734d86a69c5173f4bad4beb4bddaec7b094deba85ba4cc74a
MD5 hash: 6ca37006db4e7bc3f7c5d380eef589e4
MIME type:image/bmp
Signature Quakbot
File name:CODE
File size:426'496 bytes
SHA256 hash: ddaab28d30e69ff4ca9ff286aaf66cee89cb4c921136c7b62b7d2941e0ec4af9
MD5 hash: 17214f22286b489663708cf0d75e7d8f
MIME type:application/octet-stream
Signature Quakbot
File name:4093
File size:484 bytes
SHA256 hash: 6738247a7216401b0edf320677936f461fe658b3d8a879b4dd8aa3f33e28bd78
MD5 hash: bcd9f426c033b7f3d8c3d6e02c398550
MIME type:application/octet-stream
Signature Quakbot
File name:BBCLOSE.bmp
File size:478 bytes
SHA256 hash: be6c59e40bf15f04f38c7df4f87ce093ae2cdef90f213b58521c520dff000c03
MD5 hash: a8539fec2d414fcfa7a7081d6812c266
MIME type:image/bmp
Signature Quakbot
File name:A
File size:265'094 bytes
SHA256 hash: 322e8278e317769dc900cf76db784ffa9828a5ce13b98380f27f9604903f6115
MD5 hash: 8cd72b50d37904771327a25ea383ed58
MIME type:image/g3fax
Signature Quakbot
File name:TFORM3
File size:362 bytes
SHA256 hash: b646a216d92a04a78ad82a291b79adbb557e0809b00563cd9c21ceeaeb379ea2
MD5 hash: 42b159794b92647fdaa4a82916a11ca1
MIME type:application/octet-stream
Signature Quakbot
File name:4080
File size:1'180 bytes
SHA256 hash: 2bc316275a1319f629010062570590c1505d5916255c52939d4342c1a2e64e0b
MD5 hash: 8e74a14d4cab68633fe891179cd3cf15
MIME type:application/octet-stream
Signature Quakbot
File name:4090
File size:1'088 bytes
SHA256 hash: 97f818671d566f4aadc0c7d2d8681440ff06bd1dd46f21ce1036bcd8e62c5607
MD5 hash: 153fcc306c386d3c966a8e6746d417a3
MIME type:application/octet-stream
Signature Quakbot
File name:2
File size:308 bytes
SHA256 hash: ce19ace18e87b572e6912306776226af5b8e63959c61cde70a8ff05b3bbdcc41
MD5 hash: 2e87b3c111e3073a841775c1f8ec5a90
MIME type:application/octet-stream
Signature Quakbot
File name:DVCLAL
File size:16 bytes
SHA256 hash: 88d14cc6638af8a0836f6d868dfab60df92907a2d7becaefbbd7e007acb75610
MD5 hash: d8090aba7197fbf9c7e2631c750965a8
MIME type:application/octet-stream
Signature Quakbot
File name:PREVIEWGLYPH.bmp
File size:246 bytes
SHA256 hash: e53b636752155553c853a19bd1972ce2f2bb196661a69eec66391454955e1a42
MD5 hash: d83f09dc09bc6c6e7f69517ee70adf55
MIME type:image/bmp
Signature Quakbot
File name:4092
File size:236 bytes
SHA256 hash: 674c7005f836b9bf841fb75d1a1aef159db82732f65de7801cd660bab6d38c5f
MD5 hash: f67d3c9660c02863047c64bbfee44591
MIME type:application/octet-stream
Signature Quakbot
File name:4083
File size:316 bytes
SHA256 hash: 1393255f51eb7f6ba1846c66ef93761f14661368eba6f110d2e34903e3653d2e
MD5 hash: ce08e483d57ab3abc9158d004752676a
MIME type:application/x-stargallery-thm
Signature Quakbot
File name:4094
File size:1'000 bytes
SHA256 hash: 6d9e86c2d0a2a024545fa3d002cee7a693245eb51724566151a101e2b06f7a0c
MD5 hash: 5b8571d164fdbc1a7a539f9d19e013fd
MIME type:application/octet-stream
Signature Quakbot
File name:ContractCopy.lnk
File size:1'785 bytes
SHA256 hash: c26d8122378f47949e55d83eed5de107e7a2d08b1a6b5826d185458fa6142309
MD5 hash: c4a27e331d90565b9c5c41df4f8521c2
MIME type:application/octet-stream
Signature Quakbot
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd cmd.exe evasive masquerade wscript
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2022-10-05 22:20:11 UTC
File Type:
Binary (Archive)
Extracted files:
44
AV detection:
15 of 37 (40.54%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Enumerates physical storage devices
Malware Config
C2 Extraction:
156.36.22.250:12263
73.225.210.175:40922
19.138.81.187:38748
191.101.43.136:10968
145.20.244.169:39814
74.30.254.35:15530
138.94.26.23:49965
218.175.98.133:15428
181.245.40.43:1982
24.10.174.212:30807
253.219.195.173:1546
51.182.7.163:21304
191.68.117.56:28754
246.29.132.217:16625
149.181.112.217:33637
136.20.21.112:41199
80.65.15.199:35765
0.222.227.111:63041
209.240.1.52:53226
66.57.60.202:19263
204.187.37.185:59783
177.172.2.9:36791
98.78.50.99:11939
11.5.197.37:32044
75.234.214.212:7741
49.66.110.196:42474
97.107.137.246:58239
0.141.208.192:39992
185.156.9.78:29812
219.151.188.60:3622
28.86.80.9:6038
138.226.185.49:25801
99.128.65.72:12277
90.175.231.93:54035
198.125.102.127:36652
148.215.17.55:16834
211.255.222.125:38939
198.140.91.23:0
15.114.17.14:1442
56.9.100.20:53368
88.117.146.12:40265
200.215.143.195:52771
134.133.152.217:5132
227.189.195.57:42370
76.219.151.168:17454
17.1.24.235:65225
217.27.142.33:46036
13.16.220.0:0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:iso_lnk
Author:tdawg
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:QakBot
Author:kevoreilly
Description:QakBot Payload
Rule name:unpacked_qbot
Description:Detects unpacked or memory-dumped QBot samples
Rule name:win_qakbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.qakbot.
Rule name:win_qakbot_malped
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.qakbot.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments