MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83edda1d0bffaf8fabaa6863aaa48630661ba064b7e497a4f1f0c41b22982b9c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 83edda1d0bffaf8fabaa6863aaa48630661ba064b7e497a4f1f0c41b22982b9c
SHA3-384 hash: ca088134aacccba195df766afe51757e45041c8469dbf5de6520c0c7c1465dadc867d23066004cb0e02e3e3f357e40e8
SHA1 hash: 48a545da79bb4e166e28729c6658dc1e8cae1e9f
MD5 hash: 36b8590b8c9bf98ebed5d66094a2a627
humanhash: louisiana-potato-tango-stairway
File name:SecuriteInfo.com.Troj.Qbot_FS.15119.26588
Download: download sample
Signature Quakbot
File size:1'941'168 bytes
First seen:2020-03-27 13:35:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 266372bf7d6254a658c12556261006a8 (1 x Quakbot)
ssdeep 6144:3/JeE4Pgr7xMS24Q8eTCNn6xg6YnWwhi5:3/QYr6S247eTCNL6YnWCi5
Threatray 405 similar samples on MalwareBazaar
TLSH F395E1A2053EC8CACC2C77FC7350599429A67D3C5FA950293FA5934D039F1D28FA61BA
Reporter SecuriteInfoCom
Tags:Quakbot

Code Signing Certificate

Organisation:LGESEQEGSXZAQNNUWA
Issuer:LGESEQEGSXZAQNNUWA
Algorithm:sha1WithRSA
Valid from:Mar 22 09:46:13 2020 GMT
Valid to:Dec 31 23:59:59 2039 GMT
Serial number: 2DA3DA2622DB9385478FA24E7403ADD4
Intelligence: 12 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: B9EF497FCB4B3B7C58A429E638E5DF77503C102A0C1382C9064A69D7A27B1366
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::ConvertSidToStringSidA
ADVAPI32.dll::ConvertStringSecurityDescriptorToSecurityDescriptorW
ADVAPI32.dll::CopySid
ADVAPI32.dll::EqualSid
ADVAPI32.dll::FreeSid
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAccessAllowedAce
ADVAPI32.dll::AddAccessDeniedAce
ADVAPI32.dll::CheckTokenMembership
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetSecurityDescriptorControl
SHELL_APIManipulates System ShellSHELL32.dll::SHFileOperationW
SHELL32.dll::SHGetFileInfoA
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
KERNEL32.dll::SetProcessShutdownParameters
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetStartupInfoA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::WriteConsoleOutputAttribute
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::FreeConsole
KERNEL32.dll::ReadConsoleW
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateDirectoryExA
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::DeleteFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LookupAccountNameW
ADVAPI32.dll::LookupAccountSidW
WIN_CRYPT_APIUses Windows Crypt APIADVAPI32.dll::CryptAcquireContextW
ADVAPI32.dll::CryptGenKey
ADVAPI32.dll::CryptGenRandom
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegNotifyChangeKeyValue
ADVAPI32.dll::RegOpenKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegOpenKeyExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CloseDesktop
USER32.dll::EmptyClipboard
USER32.dll::FindWindowW
USER32.dll::OpenClipboard
USER32.dll::OpenInputDesktop
USER32.dll::PeekMessageW

Comments