MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 674c204e1c5d02db45a5d9b434042b17829fadfb5a91a97dee442fd00d56c34c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 674c204e1c5d02db45a5d9b434042b17829fadfb5a91a97dee442fd00d56c34c
SHA3-384 hash: 3be9cb16ed58dbd90647e487695fe564a101e87f08800b9c62e47da02151285fa3b01b9d0f794b91623c1a4f8b282782
SHA1 hash: 826dbb52bfc9c1a593407862d06085eb4dce5e2c
MD5 hash: 56096840a5ed8ea731463df79f00cfeb
humanhash: texas-maine-glucose-maine
File name:928a25c22895bdaac6c20d31191a40b1
Download: download sample
Signature QuakBot
File size:258'576 bytes
First seen:2020-11-17 12:38:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 303f89b8f429d52fa9a67ddad2dbfa52 (160 x QuakBot)
ssdeep 6144:6dtJ9rtpMBa72/oytPqb+z0qLivK7WzR7mMFT:6d1rMBgkoytF0qLGK70RJ
Threatray 1'742 similar samples on MalwareBazaar
TLSH C944E1C1A7E80184F6EBA1B74477C3103A127C9DA93D9B7F1AF5B1EC2931A219D2871D
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process from a recently created file
Launching a process
Creating a window
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Unauthorized injection to a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-11-17 12:44:12 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Qakbot/Qbot
Unpacked files
SH256 hash:
674c204e1c5d02db45a5d9b434042b17829fadfb5a91a97dee442fd00d56c34c
MD5 hash:
56096840a5ed8ea731463df79f00cfeb
SHA1 hash:
826dbb52bfc9c1a593407862d06085eb4dce5e2c
SH256 hash:
2607438537b148f1907f33cb8eb788d7d380457273ac8bce24235d9a11177af3
MD5 hash:
0dfd5d078810a3a2a5bfc4ffd23989ca
SHA1 hash:
5e7b52d99c3a9d2ef75e2ae4ea47542740dc7920
Detections:
win_qakbot_g0 win_qakbot_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments