MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8961f23a539a4047c1d71fb45e5e83201dd81ae26d1708fecc854dbcd91ad574. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 8961f23a539a4047c1d71fb45e5e83201dd81ae26d1708fecc854dbcd91ad574
SHA3-384 hash: 9147f67959bf0f1c8d0be1f831efa768cda228f898f4c78e0a4bc7db30f783e5cf4175d0a1f6daecdeab92d37ac9a1ec
SHA1 hash: 839689982c123c19d2505db58717608a4e923cd2
MD5 hash: b6e83006092672caaf600aeec99e8e9f
humanhash: video-california-pluto-ten
File name:8961f23a539a4047c1d71fb45e5e83201dd81ae26d1708fecc854dbcd91ad574
Download: download sample
Signature QuakBot
File size:277'440 bytes
First seen:2020-11-09 20:53:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 015974618e9105226f001019d35e62e5 (1'506 x Quakbot)
ssdeep 6144:dLfhdM/bXZswyIZkEuHrBuYFCAN8XkwDLPPY:tvKbXWENyuejgVY
Threatray 821 similar samples on MalwareBazaar
TLSH 8144F12329799032E4260BB64DB5D3B24C7978646A3208CF3FD843590A2E5F5DB367DB
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.PinkSbot
Status:
Malicious
First seen:
2020-11-10 00:14:35 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments