MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 507a5d8212197647a28afccc1a800f7e28b4c26ecf1181bac72921b95d33d83e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 507a5d8212197647a28afccc1a800f7e28b4c26ecf1181bac72921b95d33d83e
SHA3-384 hash: b4b150cb54fc229809795907b9c8162370fa5055caad70fa57afeef3f45d20790b4d80fd71f479e1930875b6a0529576
SHA1 hash: 368ccb96cff8643a1ad904281bd8f955103d9134
MD5 hash: a3dd99930f47a9e58083e52a8e9a7397
humanhash: south-whiskey-stream-zebra
File name:a3dd99930f47a9e58083e52a8e9a7397
Download: download sample
Signature QuakBot
File size:275'456 bytes
First seen:2020-10-26 08:11:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ee5fdfc0db72ef940bfed3428eabdafb (77 x QuakBot)
ssdeep 6144:uXfc7Dv1eK98DlbZ0LiHlymkJofZclWsr7RYWxi/1:uk7DNeK9y8LiFyVlWsrdZxid
TLSH 2A44018FE4488E82CCF2367BFA19D3920D4A6936526391DF447DC9648BEFB71572108E
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
66
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect virtual machines (IN, VMware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Qbot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 304797 Sample: 6OB2hmnxwL Startdate: 26/10/2020 Architecture: WINDOWS Score: 100 31 Antivirus / Scanner detection for submitted sample 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected Qbot 2->35 37 3 other signatures 2->37 7 6OB2hmnxwL.exe 4 2->7         started        11 6OB2hmnxwL.exe 2->11         started        13 6OB2hmnxwL.exe 2->13         started        process3 file4 29 C:\Users\user\AppData\...\jucevmno.exe, PE32 7->29 dropped 41 Detected unpacking (changes PE section rights) 7->41 43 Detected unpacking (overwrites its own PE header) 7->43 45 Contains functionality to detect virtual machines (IN, VMware) 7->45 47 Contains functionality to compare user and computer (likely to detect sandboxes) 7->47 15 jucevmno.exe 7->15         started        18 schtasks.exe 1 7->18         started        20 6OB2hmnxwL.exe 7->20         started        signatures5 process6 signatures7 49 Antivirus detection for dropped file 15->49 51 Multi AV Scanner detection for dropped file 15->51 53 Detected unpacking (changes PE section rights) 15->53 55 7 other signatures 15->55 22 explorer.exe 1 15->22         started        25 jucevmno.exe 15->25         started        27 conhost.exe 18->27         started        process8 signatures9 39 Contains functionality to compare user and computer (likely to detect sandboxes) 22->39
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-21 06:34:35 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan banker stealer family:qakbot
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments