MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6fbcea3566bf29fc80e928a90356345460c85fc5f982ee684d4775c0120d59eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: 6fbcea3566bf29fc80e928a90356345460c85fc5f982ee684d4775c0120d59eb
SHA3-384 hash: 40511fb5aad7e166031e779da6560815ea3412f3497246f6a296575b8c4c3e407fcaafaef61ad25c076f3efeeeccf465
SHA1 hash: 1165f4764c74f024285a44752faf54de0b6d8a63
MD5 hash: 2b5ac4c00e20e875ad3574033367db23
humanhash: ack-texas-south-batman
File name:44313,6048108796.dat
Download: download sample
Signature Quakbot
File size:859'136 bytes
First seen:2021-05-06 13:58:40 UTC
Last seen:2021-05-06 15:20:26 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash f8b50da2e330b5dea32ae4760264b148 (3 x Quakbot)
ssdeep 12288:+LR2XCmohgp+8RhuxTyAK4X+PAj6iMRbM+bevd6CR/Vr8m+BzJoKbxeEJuBnitAZ:+FaCz8nAO42HzxdeEJuBPOu+99z
Threatray 1'387 similar samples on MalwareBazaar
TLSH 0A05BF22F2A1CC37D27326789E4B52646D39BE50F93899862FD41E486F343D13B36297
Reporter JasonMilletary
Tags:dll Qakbot Quakbot

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Modifying an executable file
Sending a UDP request
Creating a process with a hidden window
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.BunituCrypt
Status:
Malicious
First seen:
2021-05-06 13:59:14 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
fdd9a85b3cf38526f6aefafc86f7308f3073145297cd85fc1034eb477b239de0
MD5 hash:
ec764a1d70d1f66499d8e66f3c359644
SHA1 hash:
05c69d746cd9a774968a347eba88f7bb1e2fe5da
Detections:
win_qakbot_auto
SH256 hash:
6fbcea3566bf29fc80e928a90356345460c85fc5f982ee684d4775c0120d59eb
MD5 hash:
2b5ac4c00e20e875ad3574033367db23
SHA1 hash:
1165f4764c74f024285a44752faf54de0b6d8a63
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-06 14:03:02 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0001.032] Anti-Behavioral Analysis::Timing/Delay Check GetTickCount
1) [B0009.029] Anti-Behavioral Analysis::Instruction Testing
2) [B0012.001] Anti-Static Analysis::Argument Obfuscation
3) [F0002.002] Collection::Polling
5) [C0026.002] Data Micro-objective::XOR::Encode Data
7) [C0051] File System Micro-objective::Read File
8) [C0052] File System Micro-objective::Writes File
9) [E1510] Impact::Clipboard Modification
10) [C0007] Memory Micro-objective::Allocate Memory
11) [C0036.004] Operating System Micro-objective::Create Registry Key::Registry
12) [C0036.003] Operating System Micro-objective::Open Registry Key::Registry
13) [C0036.006] Operating System Micro-objective::Query Registry Value::Registry
14) [C0040] Process Micro-objective::Allocate Thread Local Storage
15) [C0038] Process Micro-objective::Create Thread
16) [C0041] Process Micro-objective::Set Thread Local Storage Value
17) [C0018] Process Micro-objective::Terminate Process