MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ae2ea2d271bf0bfce614bc750a4aa884396580260a11b61576b0f2cc58eb0630. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: ae2ea2d271bf0bfce614bc750a4aa884396580260a11b61576b0f2cc58eb0630
SHA3-384 hash: 5bfe17f5a2a9f3297acb2ac7ed9631bb376cb5458dc712667b457ed22f5222709830489db71ae7535d4872099ef75957
SHA1 hash: 23ce50357f676b7d79648a44c47681aa63f8b64b
MD5 hash: 2532b99e72b3580b98648c917528e2db
humanhash: sixteen-grey-fanta-louisiana
File name:SecuriteInfo.com.Trojan.QakBot.11.29744.5659
Download: download sample
Signature QuakBot
File size:4'236'248 bytes
First seen:2020-10-08 09:41:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c1145a11f01378e3e4cb2f7519aafebc (12 x Quakbot)
ssdeep 6144:3Sj19QP9G+wgVFGOBD+Tl/Qa8Vx+z0JxR7xMJz/qffNNuZxXRDR38x5+jN:3Sj1KA+wg9BD+TVGczIhxMKqD3PjN
TLSH A016E197BD810D02CBA75D73CB7C9BD886639D0C0650A85CA12FF154FA3E4F634962AD
Reporter SecuriteInfoCom
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Deleting a recently created file
Creating a window
Enabling autorun by creating a file
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Binary contains a suspicious time stamp
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to detect virtual machines (IN, VMware)
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Sigma detected: QBot Process Creation
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Qbot
Behaviour
Behavior Graph:
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-08 09:43:05 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan banker stealer family:qakbot
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Unpacked files
SH256 hash:
ae2ea2d271bf0bfce614bc750a4aa884396580260a11b61576b0f2cc58eb0630
MD5 hash:
2532b99e72b3580b98648c917528e2db
SHA1 hash:
23ce50357f676b7d79648a44c47681aa63f8b64b
SH256 hash:
c7a6f70aef8817a0f4a77199b7cfeabb660c7273d59ef4ca80a9db3d149d3f65
MD5 hash:
41471ca6d8f9b08554bc87e87cdb07a9
SHA1 hash:
1a352cb3abe42a109aa93a0807da7e3b9bc34624
Detections:
win_qakbot_g0 win_qakbot_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments