MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d0d997a7c42c11b60cb1e265b015f2559719f640c2adf1c1bf8b85a434a0d0d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 0d0d997a7c42c11b60cb1e265b015f2559719f640c2adf1c1bf8b85a434a0d0d
SHA3-384 hash: e7100ab4a9e8641f740c0b05791fc89c2f17563a216773198cca1401707845f6dc14942bc4d23bc4dccc444171e5f64c
SHA1 hash: 072d7d1dde3d845f475459c55aee6ab8efb32a37
MD5 hash: ff6777975d975081d3fec8f26dd33f94
humanhash: april-princess-early-arizona
File name:SecuriteInfo.com.Trojan.Agent.EWCP.15221.15515
Download: download sample
Signature Quakbot
File size:6'010'336 bytes
First seen:2020-09-08 19:35:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9a78c76417431884c38d6c29ae212b7b (15 x Quakbot)
ssdeep 6144:l4thSUHz9HRg1c5Fm0Dq7VTu0Cdvm2MU3Iv7HCuqBl9scWBJ3:wh3Hz9HeWFJDmV61AXuu6i
TLSH 9656A0A216C25F8D932F7AF17A7F12E17F428B0850EC59A5C838FD14EA0797C944AB47
Reporter SecuriteInfoCom
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Deleting a recently created file
Creating a window
Enabling autorun by creating a file
Threat name:
Win32.Trojan.QBot
Status:
Malicious
First seen:
2020-09-08 19:36:07 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments