MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d54daee0244973fcaa6015389c9bb35ef5bfe00b641066be0d29950928a05dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 5d54daee0244973fcaa6015389c9bb35ef5bfe00b641066be0d29950928a05dd
SHA3-384 hash: a681b16640e87d4be2682aa0618e39e8bf3cc0d7b20d87732f56e703bab6f008320befca9406216bbf7b7d3924f697d5
SHA1 hash: 17f58606bf9bf6b72d89001b5d4f6cdc20ddcc66
MD5 hash: 9077be1b5ff46b0526ef8849666e7478
humanhash: stairway-virginia-spaghetti-eight
File name:5d54daee0244973fcaa6015389c9bb35ef5bfe00b641066be0d29950928a05dd
Download: download sample
Signature QuakBot
File size:261'080 bytes
First seen:2020-11-09 21:27:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:1CawmISRvDkMFC2Z0Jy4hoahQ/ii0ueKCfu+XuFKgMLqllq7PCufDfq433wb3XJM:gawCRk4Z0NhbJtWYKjSTfiUZ
Threatray 853 similar samples on MalwareBazaar
TLSH 7B44E05263E80444F82B97B78C71835016267CA5AB3E5A9D0EC5B37C4E35FB16BE072E
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.PinkSbot
Status:
Malicious
First seen:
2020-11-10 00:41:48 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments