MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 575ae68ec17b7a00ee668f76f64dc5f75390c61eb3976bddc3483d293d211d9b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Quakbot
Vendor detections: 3
| SHA256 hash: | 575ae68ec17b7a00ee668f76f64dc5f75390c61eb3976bddc3483d293d211d9b |
|---|---|
| SHA3-384 hash: | d27bc1402a2ecb47972c8a43ec01702fc6e32ccb8cf96b4c63003a949c771168a74cf03cf46edc109af9a110d588bf58 |
| SHA1 hash: | c55428bdf36fd154050713c6897d8fd28df767fe |
| MD5 hash: | aec0465b71cef7d8cc1c268903a1d2d6 |
| humanhash: | orange-wisconsin-michigan-angel |
| File name: | Co2024739980.zip |
| Download: | download sample |
| Signature | Quakbot |
| File size: | 286'400 bytes |
| First seen: | 2022-10-18 13:05:59 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| Note: | This file is a password protected archive. The password is: FYN09 |
| ssdeep | 6144:J37TOlVjk9+RtCQsFhZFIu0SuU8mqlgrJpJdib6V2iYr0:tO7wtld0SFTqlgrFdzYiY4 |
| TLSH | T1B954236C6C1AB1F5FF5BE22804EC66E46D60CE350957012F38717A06B7ECED8C16E529 |
| TrID | 80.0% (.ZIP) ZIP compressed archive (4000/1) 20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1) |
| Reporter | |
| Tags: | BB03 pw FYN09 Qakbot Quakbot zip |
Intelligence
File Origin
File Archive Information
This file archive contains 4 file(s), sorted by their relevance:
| File name: | simple.gif |
|---|---|
| File size: | 13'257 bytes |
| SHA256 hash: | 601f2365dbca1de5c5253e067a29c9f4d21e00836559caa5128c5eef5aa1d401 |
| MD5 hash: | bb2ba6a5974e661e8571baeed27faca6 |
| MIME type: | image/gif |
| Signature | Quakbot |
| File name: | merest.cmd |
|---|---|
| File size: | 361 bytes |
| SHA256 hash: | 491866efd283b186defaa84480a5555888a8644155efa3b09d3a9da839b3a950 |
| MD5 hash: | 6e65cbb5ee6f4925b27e6aa47892d629 |
| MIME type: | text/x-msdos-batch |
| Signature | Quakbot |
| File name: | Originals.lnk |
|---|---|
| File size: | 1'803 bytes |
| SHA256 hash: | f749f07baf5003bd10dc0a7026f83a289ebf3cb27868abe933ebd86cd4ebb45f |
| MD5 hash: | 1cf95ad9376a43899c6dd95f4e3eb0a2 |
| MIME type: | application/octet-stream |
| Signature | Quakbot |
| File name: | shark.des |
|---|---|
| File size: | 574'464 bytes |
| SHA256 hash: | bcf7164f6f8a9b8c547be09d6c50782bd622876a392cc30235d952e77b9ed638 |
| MD5 hash: | 00be7b1382dad8a823f98ca18c5e49f8 |
| MIME type: | application/x-dosexec |
| Signature | Quakbot |
Vendor Threat Intelligence
Result
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | PassProtected_ZIP_ISO_file |
|---|---|
| Author: | _jc |
| Description: | Detects container formats commonly smuggled through password-protected zips |
| Rule name: | QakBot |
|---|---|
| Author: | kevoreilly |
| Description: | QakBot Payload |
| Rule name: | unpacked_qbot |
|---|---|
| Description: | Detects unpacked or memory-dumped QBot samples |
| Rule name: | win_qakbot_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.qakbot. |
| Rule name: | win_qakbot_malped |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.qakbot. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.