MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5441e0018012a2496a38a8dbc3010e86e0094be7971e4f400ae50457efcd87fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 5441e0018012a2496a38a8dbc3010e86e0094be7971e4f400ae50457efcd87fa
SHA3-384 hash: 0d20e883135e777024bcaa011d499d2ce83f52ddc84c206779e4544fbb0a0aae5833eaa84d2896e64deb409b932cd92a
SHA1 hash: 23db3e96a94b92216aff762b766525098b9eecdd
MD5 hash: 372953b658f52118435afb13382bd81a
humanhash: mississippi-johnny-seventeen-twenty
File name:WoodenestProtonotary.js
Download: download sample
Signature Quakbot
File size:156 bytes
First seen:2022-12-19 13:15:29 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 3:cc7oatMdMQsLWmW7pFH+GWZudV3ZmF5XLCNNKQL2mECKSSWbrJFPzJH:3rMFrYudV3YF5XLiKQL2zfhuvR
TLSH T1F4C08C861AB2CACF13CF02F622A8D4984352DE4C2406C808AE94C8CC021C9820B0A330
Reporter pr0xylife
Tags:1671442875 BB11 js Qakbot Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
244
Origin country :
PT PT
Vendor Threat Intelligence
Gathering data
Result
Verdict:
UNKNOWN
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments