MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b8649d3f9fce789feb20de3c8d0c49d23877f77aa6fb4ec2d0e8a92bcf978548. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b8649d3f9fce789feb20de3c8d0c49d23877f77aa6fb4ec2d0e8a92bcf978548
SHA3-384 hash: 9a0a9df995c8f140c1023c675bbc25f22717ada7e840e3faa57fd835095d8da709996a93a672404a8777d992ffa1dffd
SHA1 hash: 95f7b26a874dc870d0ef1e76ed70a83c97576d1a
MD5 hash: ec5786fe2bac2c8cb36b75d103e80881
humanhash: six-diet-beer-dakota
File name:10d2346fca5f7be4ed8bbc8d9c1824f4
Download: download sample
Signature QuakBot
File size:1'084'416 bytes
First seen:2020-11-17 12:14:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c1e35a855d20d45e9c84f5bd029dd388 (154 x Quakbot)
ssdeep 6144:/GhDr391i3IfRD83d3kFICdy20sPNbD5EZ31EyIEgfdxktjKkEGInR+HlZzmU6Mh:/QXi3cONxn20aVuKJUUhulLhJ9FCe
Threatray 1'711 similar samples on MalwareBazaar
TLSH AD3522D7F9BC8471CAED29BF8993123C968985E85D05D10B0778A5ADBDF3200FE9244B
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Forced shutdown of a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-11-17 12:18:12 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Unpacked files
SH256 hash:
b8649d3f9fce789feb20de3c8d0c49d23877f77aa6fb4ec2d0e8a92bcf978548
MD5 hash:
ec5786fe2bac2c8cb36b75d103e80881
SHA1 hash:
95f7b26a874dc870d0ef1e76ed70a83c97576d1a
SH256 hash:
deafc5e2f47534a40d8516fab340c63fdb49db311919d42d3b6df63c4d11ec06
MD5 hash:
d66062a9f7b7140877ca6bc3c7e43a99
SHA1 hash:
f8056744530d8ad820f6c6ac30f55a467ad9503a
Detections:
win_qakbot_g0 win_qakbot_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments