MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9668bf80c1521a42cebce4a8c81da28fd5b10d846af370b2ad7c0ccda415c258. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 9668bf80c1521a42cebce4a8c81da28fd5b10d846af370b2ad7c0ccda415c258
SHA3-384 hash: 7c4207a9064dcd8d7fb1a8b23717566ecaedfd5e3d246a0eeafabe67edbf486d4bede9516bf7ae5e6902a92befd3bd3c
SHA1 hash: 99b90db69a50bbc69085bb3a6b5f2cec87695082
MD5 hash: 773d40144f60cd3133d59defbba2007d
humanhash: artist-single-queen-eight
File name:9668bf80c1521a42cebce4a8c81da28fd5b10d846af370b2ad7c0ccda415c258
Download: download sample
Signature Quakbot
File size:4'432'376 bytes
First seen:2020-09-23 07:13:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a8fbc14f7eea01467161e1f292b81fe7 (1 x Quakbot)
ssdeep 12288:FX2NIwHFTQLKZapgbC0tIIl/QTACm/Uby:uIyFTQLK8pgbCiLl/h8by
Threatray 438 similar samples on MalwareBazaar
TLSH 6D26D073BCCC1F49C7C7C07059F9439E4AEB0E0A1A51AA0DA576FE44FAA5EB32019635
Reporter JAMESWT_WT
Tags:Milsean Software Limited Qakbot qbot Quakbot signed

Code Signing Certificate

Organisation:Milsean Software Limited
Issuer:Sectigo RSA Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:Sep 8 00:00:00 2020 GMT
Valid to:Sep 8 23:59:59 2021 GMT
Serial number: FE41941464B9992A69B7317418AE8EB7
Intelligence: 5 malware samples on MalwareBazaar are signed with this code signing certificate
MalwareBazaar Blocklist:This certificate is on the MalwareBazaar code signing certificate blocklist (CSCB)
Thumbprint Algorithm:SHA256
Thumbprint: EF4DA71810FB92E942446EE1D9B5F38FEA49628E0D8335A485F328FCEF7F1A20
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
210
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect virtual machines (IN, VMware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Qbot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 288978 Sample: wJ5W7qxryT Startdate: 23/09/2020 Architecture: WINDOWS Score: 100 31 Antivirus / Scanner detection for submitted sample 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected Qbot 2->35 37 3 other signatures 2->37 7 wJ5W7qxryT.exe 4 2->7         started        11 wJ5W7qxryT.exe 2->11         started        process3 file4 27 C:\Users\user\AppData\Roaming\...\ipuiunk.exe, PE32 7->27 dropped 29 C:\Users\user\...\ipuiunk.exe:Zone.Identifier, ASCII 7->29 dropped 41 Detected unpacking (changes PE section rights) 7->41 43 Detected unpacking (overwrites its own PE header) 7->43 45 Contains functionality to detect virtual machines (IN, VMware) 7->45 47 Contains functionality to compare user and computer (likely to detect sandboxes) 7->47 13 ipuiunk.exe 7->13         started        16 schtasks.exe 1 7->16         started        18 wJ5W7qxryT.exe 7->18         started        signatures5 process6 signatures7 49 Antivirus detection for dropped file 13->49 51 Multi AV Scanner detection for dropped file 13->51 53 Detected unpacking (changes PE section rights) 13->53 55 7 other signatures 13->55 20 explorer.exe 1 13->20         started        23 ipuiunk.exe 13->23         started        25 conhost.exe 16->25         started        process8 signatures9 39 Contains functionality to compare user and computer (likely to detect sandboxes) 20->39
Threat name:
Win32.Trojan.PinkSbot
Status:
Malicious
First seen:
2020-09-22 21:52:47 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan banker stealer family:qakbot
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Adds Run key to start application
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_qakbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments