MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 902cbec8e7ada4b95292147a9fa5ffc4867a0d0edad89161535e6d96894bd13e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Quakbot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 902cbec8e7ada4b95292147a9fa5ffc4867a0d0edad89161535e6d96894bd13e
SHA3-384 hash: ee42b7ded8b9a03d17bd6f8bc35cd334a0946f0cde49421726fee3875d06f2bb3f7baee1037a09d3c6ef61911afcfe0c
SHA1 hash: 96838ceee4372164e2c24ee3657cb4a03ea33912
MD5 hash: 7e98f4cf2680f33cdc26e336d3550466
humanhash: nitrogen-pip-august-tennessee
File name:document_F852_Jun_1.zip
Download: download sample
Signature Quakbot
File size:1'602 bytes
First seen:2023-06-01 15:00:45 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 48:9jEGoNyx8TqJpB2wFauCWPv5P2mBdIDYFTBf3Z:4NW12Kwkei+sJ1Z
TLSH T160310CD52C3B0581C37156FF122ADC699F19C594F4216A7B89FD278401C7473DE668C5
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter pr0xylife
Tags:1685604052 BB30 Qakbot Quakbot zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
145
Origin country :
US US
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:document_F852_Jun_1.js
File size:5'208 bytes
SHA256 hash: 83675c16e4390876135fdfc3296aaadb0d1ebc4dba6d50b6a21bee942a9301eb
MD5 hash: bc66ce4930a775546bfce9ce22637962
MIME type:text/plain
Signature Quakbot
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
JS File - Malicious
Payload URLs
URL
File name
C:\\Windows
JS File
Behaviour
BlacklistAPI detected
Threat name:
Script-JS.Trojan.Heuristic
Status:
Malicious
First seen:
2023-06-01 15:01:05 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
7 of 24 (29.17%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Blocklisted process makes network request
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Quakbot

zip 902cbec8e7ada4b95292147a9fa5ffc4867a0d0edad89161535e6d96894bd13e

(this sample)

Comments