MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b5b5adc6310b9f103836c85d8d79c6f94b19b5cfc5ffc7d9bb3b26ba08fa7b60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: b5b5adc6310b9f103836c85d8d79c6f94b19b5cfc5ffc7d9bb3b26ba08fa7b60
SHA3-384 hash: f283172d8107ec4359804a8d69fdb076c1ba54d58e0619c4d45af783b2dff36b376803bb9e28f167725cbe50522c9a1b
SHA1 hash: 5a27d07c21f8b9af6e62ab417ec4d1a7b654b366
MD5 hash: 0872d7da25ce1bd7910bdd2a3406908a
humanhash: thirteen-friend-aspen-william
File name:8a747b5d1f6e13abf4b119782b45fcf4
Download: download sample
Signature Quakbot
File size:1'094'120 bytes
First seen:2020-11-17 11:59:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ba5c263c6125faae2c597950f7826711 (27 x Quakbot)
ssdeep 12288:IqflDFoKNr2cNNHCW8k45hox9l73UHvX6EQ2XbhU:I0nqcNNHCWZmO7kHzNbW
Threatray 1'661 similar samples on MalwareBazaar
TLSH 8035011BE1E35BCBE483817C59E290BA9532EF8DDB5BD47B2A18F0D871B23C5851E604
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-11-17 12:01:49 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Unpacked files
SH256 hash:
b5b5adc6310b9f103836c85d8d79c6f94b19b5cfc5ffc7d9bb3b26ba08fa7b60
MD5 hash:
0872d7da25ce1bd7910bdd2a3406908a
SHA1 hash:
5a27d07c21f8b9af6e62ab417ec4d1a7b654b366
SH256 hash:
b0a95a1e608c73b00ea8d575325214c56a340634b5aa81916c636e0cd2d8a902
MD5 hash:
ef459f5387a2594518ffabaadf01d227
SHA1 hash:
de0c66d84f5d350a42af3dcfebebd15ca43d9f1b
Detections:
win_qakbot_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:QakBot
Author:kevoreilly
Description:QakBot Payload
Rule name:win_qakbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments