MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5cee757e59d42f29564088c4a3eadab65bb557cb1da50f70eafe297b02485174. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5cee757e59d42f29564088c4a3eadab65bb557cb1da50f70eafe297b02485174
SHA3-384 hash: 49d3a54dc402f197903127547329d8835a0c874bdecfd02531ade69d8f203e82b90053309c4e89af8046356a281a4122
SHA1 hash: 13e2dac9c240c11b327457c9ff421e9702f6b677
MD5 hash: 462cb78900def2542a8d3ed7ef2a5971
humanhash: delta-magazine-quebec-cold
File name:SecuriteInfo.com.Trojan.GenericKDZ.69955.996.11019
Download: download sample
Signature Quakbot
File size:6'010'336 bytes
First seen:2020-09-09 01:42:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9a78c76417431884c38d6c29ae212b7b (15 x Quakbot)
ssdeep 6144:Q4thSUHz9HRg1c5Fm0Dq7VTu0Cdvm2MU3Iv7HCuqBl9scWBJL:3h3Hz9HeWFJDmV61AXuu6O
TLSH 7C56A0A216C25F8D932F7AF17A7F12E17F428B0850EC59A5C838FD14EA0797C944AB47
Reporter SecuriteInfoCom
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Enabling autorun by creating a file
Threat name:
Win32.Trojan.QBot
Status:
Malicious
First seen:
2020-09-09 01:44:07 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  4/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Adds Run key to start application
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments