General

  • Target

    quakbot_modified.xls

  • Size

    233KB

  • MD5

    ce044d6bb758a9828ebcf4edeb4b1673

  • SHA1

    1ac9e749d2d7cefa25be6414848dbc6bc4a45924

  • SHA256

    20d33b79e5c5fceee471966035b5d60d8b09e62b8024c34688c864c576d271ff

  • SHA512

    133b1be9d1507728580d10324ab4d743345ab97a7951a3e21f52f5e68e13680ba1e3a34b3d1060f199b3015db45da91e73b83eee68874cc59b14f2a9352ae1e5

  • SSDEEP

    3072:hTzlaz6kqB/EsWcXCJGbtyntvHGiYMnIOwKSIYFUQRLmTDBwszHbcOQafZDT9e:hzb5nRXCw+DnIdFUKmTDBwsz7c1yDI

Score
8/10

Malware Config

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • quakbot_modified.xls
    .xlsb .xls office2007