MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c22fee368833ff4303e6b563fe540c7759f2f4ff0102f3cb8867b30d1be5dda4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: c22fee368833ff4303e6b563fe540c7759f2f4ff0102f3cb8867b30d1be5dda4
SHA3-384 hash: f2af3006aa3c1f385ce584ada23d74412a5473a1faaeccd5f4981da5f1ae8ffb66ccb51cf8ac464f871f03f2e1d4c460
SHA1 hash: a2cde02adff4b083ec91707c24bd0503c5b62985
MD5 hash: 80a27842055378bd905a43aca1907425
humanhash: delta-twelve-nine-summer
File name:forthcoming.tmp
Download: download sample
Signature Quakbot
File size:613'376 bytes
First seen:2022-12-06 12:56:15 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 26066f007c03946fce5b93d975c501e1 (3 x Quakbot)
ssdeep 12288:8PZPmBHmmHD/cJminEGEY7+wO/49T3/lSAH:uPmHRHr/0xH
TLSH T1AED4398BECD5EF7AD42C6632C5AFD3A0492B92002F125D5B372E15443227A57A3F271E
TrID 42.7% (.EXE) Win32 Executable (generic) (4505/5/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Reporter pr0xylife
Tags:1670354428 BB09 dll Qakbot Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
225
Origin country :
IE IE
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a custom TCP request
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Qbot
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 761651 Sample: forthcoming.tmp.dll Startdate: 06/12/2022 Architecture: WINDOWS Score: 80 37 123.3.240.16 VOCUS-RETAIL-AUVocusRetailAU Australia 2->37 39 139.216.164.122 VOCUS-RETAIL-AUVocusRetailAU Australia 2->39 41 97 other IPs or domains 2->41 45 Multi AV Scanner detection for submitted file 2->45 47 Yara detected Qbot 2->47 49 C2 URLs / IPs found in malware configuration 2->49 51 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->51 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 rundll32.exe 9->11         started        14 rundll32.exe 9->14         started        16 cmd.exe 1 9->16         started        18 7 other processes 9->18 signatures6 53 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 11->53 55 Writes to foreign memory regions 11->55 57 Allocates memory in foreign processes 11->57 20 wermgr.exe 11->20         started        59 Maps a DLL or memory area into another process 14->59 22 wermgr.exe 9 1 14->22         started        24 rundll32.exe 16->24         started        26 WerFault.exe 24 10 18->26         started        28 WerFault.exe 9 18->28         started        30 WerFault.exe 9 18->30         started        32 2 other processes 18->32 process7 process8 34 WerFault.exe 9 24->34         started        dnsIp9 43 192.168.2.1 unknown unknown 34->43
Threat name:
Win32.Infostealer.QBot
Status:
Malicious
First seen:
2022-12-06 12:57:07 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
6 of 40 (15.00%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
c22fee368833ff4303e6b563fe540c7759f2f4ff0102f3cb8867b30d1be5dda4
MD5 hash:
80a27842055378bd905a43aca1907425
SHA1 hash:
a2cde02adff4b083ec91707c24bd0503c5b62985
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments