MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bfd14d9e78333e240ef50c83d81a95bd577c093e53485c7ea0d72764d00409a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: bfd14d9e78333e240ef50c83d81a95bd577c093e53485c7ea0d72764d00409a0
SHA3-384 hash: 4498f88ad2ef0862459cf952811f7c65e3eee5227cce365d562fbeb987da0da15a3be60e05b711d2e23e0cbcdc10e5a8
SHA1 hash: 73ee6be46f5289ce00c039e523c55a329ddc84d9
MD5 hash: ea4be4878c3be318800b92d8794a412c
humanhash: vermont-north-charlie-floor
File name:bfd14d9e78333e240ef50c83d81a95bd577c093e53485c7ea0d72764d00409a0
Download: download sample
Signature QuakBot
File size:256'016 bytes
First seen:2020-11-06 01:31:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:wawCRk4Z0NhbhkX2RaiHwRBPvWkWqV1L38ucncf:AGk4ZkhOGDQRBP+kWqXouacf
Threatray 761 similar samples on MalwareBazaar
TLSH 9E44D04253DC4145F87B96BB8C72822011627CA4672E9FDD0EC5B3AD4F39E62AFD0729
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-31 08:49:11 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:qakbot banker stealer trojan
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments