MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 05ede37ac404592134ff1e2ce0a94d69e1d6dfc90f5c9f006e6d3ad82873d694. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 05ede37ac404592134ff1e2ce0a94d69e1d6dfc90f5c9f006e6d3ad82873d694
SHA3-384 hash: 26df51e8b785066b8f356d00d5ebab2bd8394f2a6e673a3b8f45d3c529b4a42999f55d13f95eb952b84b2c0a2ecdd574
SHA1 hash: f95692eab27c3096dd7ae1249195997ac00cf898
MD5 hash: cf859f246c323a0c316978469af412d6
humanhash: sixteen-mountain-victor-wisconsin
File name:05ede37ac404592134ff1e2ce0a94d69e1d6dfc90f5c9f006e6d3ad82873d694
Download: download sample
Signature QuakBot
File size:256'016 bytes
First seen:2020-11-06 00:13:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:gawCRk4Z0NhbhkX2RaiHwRBPvWkWqV1L38ucncf:QGk4ZkhOGDQRBP+kWqXouacf
TLSH 0C44D04253DC4149F87796BB8C7282201112BCA4572E9FDD0EC5B7AD4F3AE62AFD0729
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
45
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-30 15:42:04 UTC
AV detection:
27 of 28 (96.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments