General

  • Target

    220326-yrq65adcan_pw_infected.zip

  • Size

    234KB

  • MD5

    42f1777b11cc5de8ff4a66fca8aeb07d

  • SHA1

    0ea8bacdc4401c7edc1a51840bd5f69c86bf9297

  • SHA256

    413cb93236cc0af5f43b68658703c0c35236d6fe0a29ecaaa953affbd72708ec

  • SHA512

    4683a2cfc509ab82f8ec7658489ff3d52963f1db7b8efcb0cbf988c3cb2ca2bf9e5ff4ec9c68c93d5012a3f17b8f7ec3282ab69f1d71d1e8874ab6f338fbd970

Score
10/10

Malware Config

Signatures

  • QakBot is a modular banking trojan that has been used primarily by financially-motivated actors since at least 2007 1 IoCs

Files

  • 220326-yrq65adcan_pw_infected.zip
    .zip

    Password: infected

  • c59d033fa3a58112f7520113699c74552c4d12bb10783fa880359ec94affe2a1
    .dll windows x86

    5d1ce61ba464735cd8b08ce9c25e47e9


    Code Sign

    Headers

    Imports

    Sections