MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 206ab392be1f53e4c302d86d6b2d7aec05d915a58eeb943acc0a73817a03b166. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 206ab392be1f53e4c302d86d6b2d7aec05d915a58eeb943acc0a73817a03b166
SHA3-384 hash: 4324abcc8ebe39e25f5eefafeee7c74726b8f053780a29f52eb27211cc30f5a5909a6d4e6cbb0bf06a5280ef7775bb5e
SHA1 hash: 16717caf90c3e0e61d737d5da80b4f7b13260ef6
MD5 hash: 11f4583966298687d67a15efe577e2c8
humanhash: louisiana-one-oregon-nevada
File name:11f4583966298687d67a15efe577e2c8
Download: download sample
Signature QuakBot
File size:275'456 bytes
First seen:2020-10-26 15:31:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ee5fdfc0db72ef940bfed3428eabdafb (77 x QuakBot)
ssdeep 6144:+Xfc7Dv1eK98DlbZ0LiHlymkJofZclWsr7RYWxi/1:+k7DNeK9y8LiFyVlWsrdZxid
TLSH 4B44018FE4488E82CCF2367BFA19D3920D4A6936526391DF447DC9648BEFB71572108E
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-21 06:34:35 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan banker stealer family:qakbot
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments