MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 284f0fabbdfc1172cb1cbf74473321668c4b31789d93158669f6735bec124817. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 6
| SHA256 hash: | 284f0fabbdfc1172cb1cbf74473321668c4b31789d93158669f6735bec124817 |
|---|---|
| SHA3-384 hash: | c9248a1f3bbe501b4d2fc48dfe08b8aca5644f156f89f426959a6070280cf586cce5552613af5c281ed7952f291b6fcd |
| SHA1 hash: | e902c68a65b38eb099289b890f055c60d2733010 |
| MD5 hash: | 14e10643eb6346b995517d1c1a6de52d |
| humanhash: | triple-dakota-beer-black |
| File name: | d.gif |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 683'740 bytes |
| First seen: | 2023-02-01 10:59:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ba10210792cf2849761b9bb94eae1772 (8 x Quakbot) |
| ssdeep | 12288:ubjQRl3iZwl3JBrySD9CkkqC28DWl0RJK2LgAN4c1DZx+vaPpsnRlZ3+u:uHWZiZCCMCkkbRDeSjcjc1DZUyBsRD |
| TLSH | T187E49D01EA4399BACD5713718263F72F1739E7A0A43ACBCB999C1C29DD139E1B64D306 |
| TrID | 29.0% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 18.5% (.EXE) Win64 Executable (generic) (10523/12/4) 11.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 9.7% (.FON) Windows Font (5545/9/1) 8.8% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | 1675243711 BB12 dll Qakbot Quakbot |
Intelligence
File Origin
# of uploads :
1
# of downloads :
237
Origin country :
CAVendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Verdict:
No Threat
Threat level:
2/10
Confidence:
100%
Tags:
anti-debug overlay packed spyeye
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
6 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2023-02-01 11:00:08 UTC
File Type:
PE (Dll)
AV detection:
14 of 26 (53.85%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
qakbot
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
284f0fabbdfc1172cb1cbf74473321668c4b31789d93158669f6735bec124817
MD5 hash:
14e10643eb6346b995517d1c1a6de52d
SHA1 hash:
e902c68a65b38eb099289b890f055c60d2733010
Malware family:
QBot
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.16
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.