MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13ee7422bd9d978309bb6f20f5d45a19994ba4c19d530e56cb7b1de305c7be4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 13ee7422bd9d978309bb6f20f5d45a19994ba4c19d530e56cb7b1de305c7be4c
SHA3-384 hash: 57a82f6aa362bce45acfb590e028438d64b6da2e3ff5cd0282a9aa5401f16156ad3ef0c730de5a84e2b44ef185394854
SHA1 hash: 0425c5ca7b8465b5481b99c4dc0ae2ad3176a9f7
MD5 hash: d3a2aaee94b9198a58613e07d13ddaa7
humanhash: november-november-carolina-low
File name:d3a2aaee94b9198a58613e07d13ddaa7.exe
Download: download sample
Signature Quakbot
File size:2'804'696 bytes
First seen:2020-08-14 06:19:07 UTC
Last seen:2020-08-14 06:50:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8cb0898d9c2292a34a28a0942b11c78f (13 x Quakbot)
ssdeep 12288:SmJnJHUrcxNxIxfxNxnxNxIWxNxsyRxNxRxNx0xNx6gtKO2JO9q:R5cJkMOA
Threatray 423 similar samples on MalwareBazaar
TLSH 50D5E0E925E01033E689CEBD496EBC3688653A91F95783C3FE80D497EC8139355EB48D
Reporter abuse_ch
Tags:exe Qakbot qbot Quakbot spx154

Intelligence


File Origin
# of uploads :
2
# of downloads :
380
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect virtual machines (IN, VMware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-08-14 06:21:06 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Quakbot

Executable exe 13ee7422bd9d978309bb6f20f5d45a19994ba4c19d530e56cb7b1de305c7be4c

(this sample)

  
Delivery method
Distributed via web download

Comments