MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c4fef574a95fc6936a5b0786d369377a041cc980c57fc314e369d4b3db520fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 4c4fef574a95fc6936a5b0786d369377a041cc980c57fc314e369d4b3db520fb
SHA3-384 hash: b6de16ade412afaaaefc79d8b741e6d732264345ca25bf5bf4c139572545978e27245e5fc9555ee0ffc76d826d7262bf
SHA1 hash: 1a9d8b7389f03033d5231d44081123af976e66f7
MD5 hash: a5de537eb6246d37a754f9ec006fb877
humanhash: washington-two-cat-yellow
File name:4c4fef574a95fc6936a5b0786d369377a041cc980c57fc314e369d4b3db520fb
Download: download sample
Signature QuakBot
File size:256'016 bytes
First seen:2020-11-05 23:14:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:8nkh/mOzwhLo4Y6e5ixGlB6EIde1MDlHnMo+XJA:P/PwhLo6+hljMxHZ0m
TLSH AC44CFD213DC4161F0BA72FE587D83604522BC9B592EABDD5B8033AD4B39931BB21F21
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
48
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-30 10:25:47 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments