MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 89cbba01c33810922d6d97d0b11a3504ceb074bd56071ea5b0b421c156a8a018. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 89cbba01c33810922d6d97d0b11a3504ceb074bd56071ea5b0b421c156a8a018
SHA3-384 hash: 1a85fcfbf5fcc16df75d801fa751d0f38da274d91187fdb62646366d7c352b89cd3f01ef2a38cdc1ebd4656f40d9ce5d
SHA1 hash: 2dbaaca4f27bbe650b6b01ebfa5a7a9e617caca1
MD5 hash: d72065232fd9fe4862b6511aba1b2e7e
humanhash: magnesium-nitrogen-high-ohio
File name:89cbba01c33810922d6d97d0b11a3504ceb074bd56071ea5b0b421c156a8a018
Download: download sample
Signature QuakBot
File size:256'016 bytes
First seen:2020-11-05 23:58:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:xawCRk4Z0NhbhkX2RaiHwRBPvWkWqV1L38ucncQ:nGk4ZkhOGDQRBP+kWqXouacQ
TLSH 8D44D04253DC4045F877A6BB8C72822015127CA4572E9FDD0EC9B3AD9F39E62AFC0769
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
51
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Sending a UDP request
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-31 09:01:57 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments