General

  • Target

    14471911640.zip

  • Size

    96KB

  • MD5

    3e4a48ac592a21f59cff3dabdffec046

  • SHA1

    14c20bae3d2b1c30a343bfe7e559611d07055983

  • SHA256

    839090601554ca6cff3e93802eac1d2913fdc533a712fe7fadf34b30eccfd0e7

  • SHA512

    397238211b9e6a3232ec379cf74aebe011d32a3490f7f53e52c770cc27752cce13bc6434aaeec4557d3b2236758679e798f3add36c85eba7b49675686000820e

  • SSDEEP

    3072:maZiZ3YVhcNWbRB3DBG4+W2dch0ixSBxXNPtWyofvuJt6z:EOTTBH+W2S+b4FHZz

Score
10/10

Malware Config

Signatures

  • Detect Qakbot Payload 1 IoCs
  • Qakbot family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 14471911640.zip
    .zip

    Password: infected

  • 4b4398f64e574cfdb8de05d388d97ed255e888045f0316808311f51f63212efb
    .exe windows:6 windows x64 arch:x64

    594d9b3e8e9add92137f0db43b18f4df


    Headers

    Imports

    Sections