MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e2d599bf5cebd941850ca31e4a4bf0d9846557fabb5e2c56cd8d5b8f9c0aa64c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: e2d599bf5cebd941850ca31e4a4bf0d9846557fabb5e2c56cd8d5b8f9c0aa64c
SHA3-384 hash: 03e6c49b5b34f6b22e6d837dac548bdf191499aa2b15edb7911f7130b73dd228f31c17d8f31381006cf5c3b18f608aae
SHA1 hash: 62956ca8af80ff4d260e314a13de10c58284c03d
MD5 hash: a1310b668b47175db4d1145b651c3c17
humanhash: emma-burger-stairway-uranus
File name:e2d599bf5cebd941850ca31e4a4bf0d9846557fabb5e2c56cd8d5b8f9c0aa64c
Download: download sample
Signature QuakBot
File size:256'016 bytes
First seen:2020-11-05 23:26:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:Fnkh/mOzwhLo4Y6e5ixGlB6EIde1MDlHnMo+XjV:o/PwhLo6+hljMxHZ0p
TLSH 3444DFD213D84561F0BA72FE587D83604562BC9B592FABDD5B8033AD5B39831BB21F20
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
43
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-29 14:37:24 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments