MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f0238fa5e168fae05b5b3233df17c72531e906226ba85ac948809265d840dbde. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



QuakBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: f0238fa5e168fae05b5b3233df17c72531e906226ba85ac948809265d840dbde
SHA3-384 hash: b6d962c07d3b9f5f6ccda9c19fb1ae08cbf8d9ef9c87ad50eb1ce8a6cf394d929a2c44c5dcc1795872f8abbc2f76e4db
SHA1 hash: f6f50f5c53147876e25b6a866819ead832182144
MD5 hash: 7ac8998f4952b33ef13710e349d76a6e
humanhash: jig-comet-paris-ohio
File name:7ac8998f4952b33ef13710e349d76a6e
Download: download sample
Signature QuakBot
File size:217'600 bytes
First seen:2020-10-26 15:20:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d0d79b318bc431dac712bdbc2f416a4f (30 x QuakBot)
ssdeep 6144:Lbnkh/mOzwhLo4opHFpEVfjeAIDNafsQ0YPXf+:e/PwhL4pHMgvQP
Threatray 728 similar samples on MalwareBazaar
TLSH C22401E5034889B9F8B877F51EAC13B2C527ADAF038D24C8274367C593215B67722EB5
Reporter seifreed
Tags:Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
54
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a process with a hidden window
Creating a file in the Windows subdirectories
Creating a file in the %AppData% subdirectories
Creating a process from a recently created file
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2020-10-21 06:35:39 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan banker stealer family:qakbot
Behaviour
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Checks SCSI registry key(s)
Qakbot/Qbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments