MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2b611794ccfb824a23e6b6dcdba6fad430ab540c0044dff9f3daef1bd5c79147. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 2b611794ccfb824a23e6b6dcdba6fad430ab540c0044dff9f3daef1bd5c79147
SHA3-384 hash: 559eedb513cb129dc0189facf4cde6ac6f3390e643c7b4421a3079b4f27fda3f70f820e0ae964936d001408dff923933
SHA1 hash: ebb434e65ed9d074bd9c9a152554b13da7cba3b9
MD5 hash: 933442528470161c8e0d67522fa5ba35
humanhash: early-yankee-october-bluebird
File name:933442528470161c8e0d67522fa5ba35
Download: download sample
Signature QuakBot
File size:1'090'528 bytes
First seen:2020-10-26 08:11:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c1e35a855d20d45e9c84f5bd029dd388 (154 x Quakbot)
ssdeep 6144:iRawthaHqZIMRD83d5kFICdy2cs1NbDEWZ31EylEgf9RItjKkuGInR+HlZzmr6ML:iR2qZtOzxn2cZ+aKTrUhulLhJ9FCex
TLSH E13512D3F9BC8471CAED287B8993123C9A9585E85D05D01B0778A9BDBDF3300BE9644B
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect virtual machines (IN, VMware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Qbot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 304781 Sample: tYHdKnHaPv Startdate: 26/10/2020 Architecture: WINDOWS Score: 100 30 Antivirus / Scanner detection for submitted sample 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Qbot 2->34 36 3 other signatures 2->36 7 tYHdKnHaPv.exe 4 2->7         started        11 tYHdKnHaPv.exe 2->11         started        13 tYHdKnHaPv.exe 2->13         started        process3 file4 28 C:\Users\user\AppData\Roaming\...\haooyk.exe, PE32 7->28 dropped 38 Detected unpacking (changes PE section rights) 7->38 40 Detected unpacking (overwrites its own PE header) 7->40 42 Contains functionality to detect virtual machines (IN, VMware) 7->42 44 Contains functionality to compare user and computer (likely to detect sandboxes) 7->44 15 haooyk.exe 7->15         started        18 schtasks.exe 1 7->18         started        20 tYHdKnHaPv.exe 7->20         started        signatures5 process6 signatures7 46 Antivirus detection for dropped file 15->46 48 Multi AV Scanner detection for dropped file 15->48 50 Detected unpacking (changes PE section rights) 15->50 52 7 other signatures 15->52 22 explorer.exe 1 15->22         started        24 haooyk.exe 15->24         started        26 conhost.exe 18->26         started        process8
Threat name:
Win32.Trojan.QBot
Status:
Malicious
First seen:
2020-10-21 06:36:51 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan banker stealer family:qakbot
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments