MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 660a49721def9ee57de8308890698817374f2e052de7d2debe8be75158845aab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 660a49721def9ee57de8308890698817374f2e052de7d2debe8be75158845aab
SHA3-384 hash: 6c3d4f9cd7fcad052fa91b4dd2c4aa59e67a6471479615761a2cbda08d4df43159e286c318624d783dee1e9000c4a74d
SHA1 hash: 943b9246a67fb3c3d4de7759f69fd569ed21e799
MD5 hash: 6098dc9469b38d8f846bea958517f04b
humanhash: thirteen-football-muppet-pennsylvania
File name:SecuriteInfo.com.Trojan.Inject3.52098.4895.22886
Download: download sample
File size:1'738'752 bytes
First seen:2020-08-21 23:34:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d71f47449a209ada960b8d29bf743305 (3 x Quakbot)
ssdeep 6144:RGUgm5pEfjVcjeFZmDvUdvKUdFe0XV9Qu:RMBcjeEsdvK
Threatray 428 similar samples on MalwareBazaar
TLSH 7C85F0163AFA1173EF5983BC312BDD7581126CA562E1D0C72ECAF0E65DF3293A5AB500
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect virtual machines (IN, VMware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.QBot
Status:
Malicious
First seen:
2020-08-21 23:35:31 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments