MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 035d19d24120abe31bdf98122f3e329b15e57307a2262acc46a3b8426b8445ad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 035d19d24120abe31bdf98122f3e329b15e57307a2262acc46a3b8426b8445ad
SHA3-384 hash: e95e34eaa85b772a4339d1dce762946d03d8c296de64a4f6c57607df3341eaa95c07af4f49ea638bf03b4d1d12783bd2
SHA1 hash: 8e66ad342d6e5d6405f03a36038414720c05259a
MD5 hash: 2ffbe5dce9dc47a71b43be5babc2a81e
humanhash: romeo-winner-undress-blue
File name:2ffbe5dce9dc47a71b43be5babc2a81e.exe
Download: download sample
Signature Quakbot
File size:1'235'472 bytes
First seen:2020-06-08 15:24:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dafc8522e583c16f176f9f65c499b37b (2 x Quakbot)
ssdeep 12288:LK3pyiZU0yh4loxeCeZFfO1WMg2+gY3X5Z7lk:L2pyiZuaoxUzkWMgaY3X5Z7q
Threatray 422 similar samples on MalwareBazaar
TLSH 4E45AD11AAEB8609E1F32D7098B125711F637FB4697F964C12895C2A0FF3D918D20FA7
Reporter abuse_ch
Tags:exe Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Ransomware.AvaddonCrypt
Status:
Malicious
First seen:
2020-06-08 15:26:05 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
cryptone packer
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_qakbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Quakbot

Executable exe 035d19d24120abe31bdf98122f3e329b15e57307a2262acc46a3b8426b8445ad

(this sample)

  
Delivery method
Distributed via web download

Comments