MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e818cdd24707acc4f083327b32d2d7f1f90c1924b9640f4099b8159368c93a6b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: e818cdd24707acc4f083327b32d2d7f1f90c1924b9640f4099b8159368c93a6b
SHA3-384 hash: dc2a3fe83018cd06e16d18ca579a5a9679dc7f9a26aa3cde173bbfc7d12b76910edc1a55f511f9fd86802d01efa56912
SHA1 hash: 413ec230bca921e88f841f975fe35b140fa96eb8
MD5 hash: af613de3027041ff1d357d45fe02681b
humanhash: sink-yankee-harry-grey
File name:RTC-MAIO.649-LS.46.msi
Download: download sample
Signature Quakbot
File size:3'227'648 bytes
First seen:2023-05-11 10:26:59 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 24576:Mhke5EY5AlM821+0lQtDdYz+c/CC6g6wtrMzDtIeXhTmMN:O/EY5Aq8xvy
Threatray 260 similar samples on MalwareBazaar
TLSH T187E5724562C0B8849747AEBF7B1BB1E9E46A3CD862840547F259F8D8F5B4307F9E1A30
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter FXOLabs
Tags:msi Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
BR BR
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm dde packed phishing shell32.dll
Result
Threat name:
VMdetect
Detection:
malicious
Classification:
rans.troj.evad
Score:
92 / 100
Signature
Connects to a pastebin service (likely for C&C)
Contain functionality to detect virtual machines
Drops PE files to the user root directory
Machine Learning detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Tries to delay execution (extensive OutputDebugStringW loop)
Uses shutdown.exe to shutdown or reboot the system
Yara detected AntiVM
Yara detected VMdetect
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 863709 Sample: RTC-MAIO.649-LS.46.msi Startdate: 11/05/2023 Architecture: WINDOWS Score: 92 61 Multi AV Scanner detection for submitted file 2->61 63 Yara detected VMdetect 2->63 65 Yara detected AntiVM 2->65 67 3 other signatures 2->67 8 msiexec.exe 9 30 2->8         started        11 sqwuwb.exe 17 3 2->11         started        15 msiexec.exe 2 2->15         started        process3 dnsIp4 45 C:\Windows\Installer\MSID9BA.tmp, PE32 8->45 dropped 47 C:\Windows\Installer\MSID573.tmp, PE32 8->47 dropped 49 C:\Windows\Installer\MSID350.tmp, PE32 8->49 dropped 51 2 other malicious files 8->51 dropped 17 msiexec.exe 4 9 8->17         started        55 aerx2020ceun23.assc 11->55 57 xpuma2023x.1gb.ru 81.177.33.6, 49688, 80 RTCOMM-ASRU Russian Federation 11->57 59 pastebin.com 104.20.68.143, 443, 49687 CLOUDFLARENETUS United States 11->59 73 Contain functionality to detect virtual machines 11->73 75 Tries to delay execution (extensive OutputDebugStringW loop) 11->75 file5 signatures6 process7 dnsIp8 53 www.google.com 142.250.203.100, 49686, 80 GOOGLEUS United States 17->53 37 C:\Users\user\sqwuwb.exe (copy), PE32 17->37 dropped 39 C:\Users\user\shampoo.exe, PE32 17->39 dropped 41 C:\Users\user\sabonete.exe, PE32 17->41 dropped 43 2 other malicious files 17->43 dropped 69 Drops PE files to the user root directory 17->69 22 cmd.exe 1 17->22         started        25 cmd.exe 1 17->25         started        27 lcBF16.tmp 17->27         started        file9 signatures10 process11 signatures12 71 Uses shutdown.exe to shutdown or reboot the system 22->71 29 conhost.exe 22->29         started        31 shutdown.exe 1 22->31         started        33 conhost.exe 25->33         started        35 shutdown.exe 1 25->35         started        process13
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies data under HKEY_USERS
Script User-Agent
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Enumerates connected drives
Drops startup file
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via e-mail link

Comments