MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83675c16e4390876135fdfc3296aaadb0d1ebc4dba6d50b6a21bee942a9301eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 83675c16e4390876135fdfc3296aaadb0d1ebc4dba6d50b6a21bee942a9301eb
SHA3-384 hash: d8cbc9d3d9aa0a2cbe6894223431681ad05ba8f590f5bba6907b4c0dfadb4ed09433cf510b67cdf52b35fb3f038804c0
SHA1 hash: fc9ecfad27e5ce393501a96cd81ae5af47e0bc58
MD5 hash: bc66ce4930a775546bfce9ce22637962
humanhash: august-illinois-stairway-mockingbird
File name:document_F852_Jun_1.js
Download: download sample
Signature Quakbot
File size:5'208 bytes
First seen:2023-06-01 15:00:50 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 96:XbW9YIOIop2JPBBDbyL5fsgBhBFBpFBiNBBPiZ1Fmf0T3eaf:RI22JGpIiZ+wuU
TLSH T181B1F07B9F5D8EBED269FD141084AD0FD2C5C636221F6C93F74A44A174EE81982BB8C4
Reporter pr0xylife
Tags:1685604052 BB30 js Qakbot Quakbot

Intelligence


File Origin
# of uploads :
1
# of downloads :
306
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
nemucod powercat virus
Result
Verdict:
UNKNOWN
Threat name:
Script-JS.Trojan.Heuristic
Status:
Malicious
First seen:
2023-06-01 15:01:05 UTC
File Type:
Text (JavaScript)
AV detection:
5 of 37 (13.51%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments