MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8b3e9548cfa45ea0e5ad154e3480b817a74b46dc7326b05fce343254002b2712. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 8b3e9548cfa45ea0e5ad154e3480b817a74b46dc7326b05fce343254002b2712
SHA3-384 hash: b24e53116ebceb4c676c1ec0f00d178ab6618c3723c6eca5770106a99fb4d9e0635f0703f8e99c9667814a5376b6c1d9
SHA1 hash: 4df25abe1168f677aa0a82c8cdb8ac9d6fb143e0
MD5 hash: e43fbdaf328e7389ff2362408d3dad06
humanhash: yellow-arizona-social-mango
File name:10000000.desktop.dat
Download: download sample
Signature Quakbot
File size:3'477'504 bytes
First seen:2020-07-23 13:29:55 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash baa93d47220682c04d92f7797d9224ce (139 x RiseProStealer, 26 x Xtrat, 18 x CoinMiner)
ssdeep 49152:lByIBTsuO67qz4ibbnEBEni0E3pSnhVgzSajhDUNcPE:lMICV67q8iPnEBEi0oSOh9DU6PE
Threatray 19 similar samples on MalwareBazaar
TLSH 98F56C52F90572DFE48A2E748577CD859A9E43B84B2508C3F85CB6B9BD33CC116B6C28
Reporter James_inthe_box
Tags:dat Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 250501 Sample: 10000000.desktop.dat Startdate: 23/07/2020 Architecture: WINDOWS Score: 56 31 Multi AV Scanner detection for submitted file 2->31 33 Machine Learning detection for sample 2->33 35 PE file contains section with special chars 2->35 7 loaddll32.exe 1 2->7         started        process3 process4 9 rundll32.exe 7->9         started        11 rundll32.exe 7->11         started        13 rundll32.exe 7->13         started        15 9 other processes 7->15 process5 17 WerFault.exe 3 10 9->17         started        19 WerFault.exe 9 11->19         started        21 WerFault.exe 9 13->21         started        23 WerFault.exe 21 9 15->23         started        25 WerFault.exe 9 15->25         started        27 WerFault.exe 9 15->27         started        29 WerFault.exe 9 15->29         started       
Threat name:
Win32.Trojan.NukeSped
Status:
Malicious
First seen:
2020-07-23 13:28:15 UTC
File Type:
PE (Dll)
Extracted files:
2
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot
Behaviour
JavaScript code in executable
Qakbot family
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments