MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e7650d1d701d1ecbe80d3067e55978d1986f3165046b4c726a1c7baf91cf7ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 3


Intelligence 3 IOCs YARA 1 File information Comments

SHA256 hash: 2e7650d1d701d1ecbe80d3067e55978d1986f3165046b4c726a1c7baf91cf7ac
SHA3-384 hash: 7d8d9915980e09660c0aaf0a7101520b364da11f8dcfb7d166712894a2e832ef69809802b37599ec8dfad2c4ce9e9d13
SHA1 hash: a220c20c9a09a613ea26bfb645265aa099434170
MD5 hash: f58cf93a2c69f062932d9a27380edd09
humanhash: delta-ten-carbon-fillet
File name:SecuriteInfo.com.Trojan.Inject3.40354.24053.3023
Download: download sample
Signature Quakbot
File size:762'368 bytes
First seen:2020-05-22 05:41:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f775e5f2c7122a9f4550feacec30f2d0 (8 x Quakbot)
ssdeep 12288:OgU3965wVaFgq6LuM+0D2PNEtuvxNIGeperLIX:4kFgdnUVE1HerLI
Threatray 420 similar samples on MalwareBazaar
TLSH CCF47A0BEA3F4367DCC68A31DDBDB53A411A6CBBD23693067100FE9E9AF225115D62C1
Reporter SecuriteInfoCom
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Qbot
Status:
Malicious
First seen:
2020-05-22 06:35:34 UTC
File Type:
PE (Exe)
Extracted files:
110
AV detection:
26 of 30 (86.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_qakbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments