MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0cb139e3d2f78ce39bfa28f3426ceb27d36f9f73a8e555917f44fd1166f1308b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 0cb139e3d2f78ce39bfa28f3426ceb27d36f9f73a8e555917f44fd1166f1308b
SHA3-384 hash: 7f980482ad1a486d517379ae7cf541fc74d1093d1c3e4c5aff562a7b3faa573343aa81e392d865efb4cf7a43ce1aed73
SHA1 hash: bf8f85c0a2ef308ecfce03bfe1ea5602d1755850
MD5 hash: c5772c88da2803b92f1814f23c265d74
humanhash: crazy-hamper-tango-xray
File name:0cb139e3d2f78ce39bfa28f3426ceb27d36f9f73a8e555917f44fd1166f1308b
Download: download sample
Signature QuakBot
File size:1'065'536 bytes
First seen:2020-11-06 01:08:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 82c23e1ee79c35a4b779a3040d232a07 (54 x QuakBot)
ssdeep 3072:tU2P4gYgzuBeXRTZnDNNlJ06KEzGZV8uv793SVHrgCuo2zh2kB3dCrMOr3HhYv9M:tJ2gzwETZnl1Kj0sSwo2zzOxmv9Vqd
TLSH 9835D0D0E3A07C09E5673AB18771C7710C797C6B8170EA9F547A331AE5B32016B92B6B
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
53
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-29 14:36:31 UTC
AV detection:
29 of 29 (100.00%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments