MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b0e369110e96165597a539d484ffaf84ed54a7761fd07540dc1d6fc848639a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 4b0e369110e96165597a539d484ffaf84ed54a7761fd07540dc1d6fc848639a7
SHA3-384 hash: 0c9923f5e3796ce88c15f0308f7efc3cd29bbbd648563e30b32dc2c72e120cec0e79fc78c34aee0bea242cb23d820e30
SHA1 hash: 83dd26cadc4069a93a692ad0f66503b180bd4141
MD5 hash: 84e5510398254a57d240f0da77df08d2
humanhash: carbon-uranus-jersey-lion
File name:84e55103_by_Libranalysis
Download: download sample
Signature Quakbot
File size:396'816 bytes
First seen:2021-04-30 18:01:30 UTC
Last seen:2021-05-01 14:50:09 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 3e1f0fb4b54229dd240a1006f34727b8 (3 x Quakbot)
ssdeep 6144:oWHgRUTixuu8njF/EeBfCFH7OE11J8JRO+njE2X2J/7vKsa4:oWYNuu8njF/EqfCFHyY1+lFG7
Threatray 1'357 similar samples on MalwareBazaar
TLSH 6D84BF7DAA22C877E2152FF162D35F980913A8F47660664F51B12F1E2EAD3C47C3AE44
Reporter Libranalysis
Tags:Quakbot


Avatar
Libranalysis
Uploaded as part of the sample sharing project

Intelligence


File Origin
# of uploads :
2
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Contain functionality to detect virtual machines
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Sigma detected: Disabled Volume Snapshots
Sigma detected: EvilNum Golden Chickens Deployment via OCX Files
Sigma detected: Exchange Exploitation Activity
Sigma detected: Fireball Archer Install
Sigma detected: Koadic Execution
Sigma detected: Mustang Panda Dropper
Sigma detected: QBot Process Creation
Sigma detected: Raccine Uninstall
Sigma detected: Schedule REGSVR windows binary
Sigma detected: Suspicious Call by Ordinal
Sigma detected: Suspicious Rundll32 Invoking Inline VBScript
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Sigma detected: Suspicious WMI Execution Using Rundll32
Sigma detected: Windows 10 Scheduled Task SandboxEscaper 0-day
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 401628 Sample: 84e55103_by_Libranalysis Startdate: 30/04/2021 Architecture: WINDOWS Score: 100 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 Multi AV Scanner detection for dropped file 2->38 40 17 other signatures 2->40 8 loaddll32.exe 1 2->8         started        11 regsvr32.exe 2->11         started        process3 signatures4 50 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 8->50 52 Injects code into the Windows Explorer (explorer.exe) 8->52 54 Maps a DLL or memory area into another process 8->54 13 cmd.exe 1 8->13         started        15 explorer.exe 8 1 8->15         started        18 regsvr32.exe 11->18         started        process5 file6 20 rundll32.exe 13->20         started        32 C:\Users\...\84e55103_by_Libranalysis.dll, PE32 15->32 dropped 23 schtasks.exe 1 15->23         started        25 WerFault.exe 20 9 18->25         started        process7 signatures8 42 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 20->42 44 Injects code into the Windows Explorer (explorer.exe) 20->44 46 Writes to foreign memory regions 20->46 48 2 other signatures 20->48 27 explorer.exe 20->27         started        30 conhost.exe 23->30         started        process9 signatures10 56 Contain functionality to detect virtual machines 27->56 58 Uses schtasks.exe or at.exe to add and modify task schedules 27->58
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2021-04-30 18:02:19 UTC
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Loads dropped DLL
Unpacked files
SH256 hash:
bdfa467549608b3447c749d2465d8db91a35ef3f9d51bc668677dcd6bf91cf0e
MD5 hash:
3303a3d18581df3af7e83c8291f16395
SHA1 hash:
848f49a2fc975b397040f13430a39d8a3bf723c8
Detections:
win_qakbot_auto
SH256 hash:
4b0e369110e96165597a539d484ffaf84ed54a7761fd07540dc1d6fc848639a7
MD5 hash:
84e5510398254a57d240f0da77df08d2
SHA1 hash:
83dd26cadc4069a93a692ad0f66503b180bd4141
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments