General

  • Target

    362978ed1c1eec5ff19b744601e082a2.bin

  • Size

    99KB

  • MD5

    268eef2cf46ce87135c90c6948e3d673

  • SHA1

    4bc1d6a108250f52d819b70992493a3a80df381a

  • SHA256

    1aa8e55ceec841c7ca088da6fc3e018ebc265bfd3ce85cae0339106143800186

  • SHA512

    1cdfbfcd1eecb0ec62456923369b2353aafacf14fb9057dacad7d4fcded828705742fff7b7fe7524397e9287ef90182b55e56b049943a3236d0a2cb3039215e1

  • SSDEEP

    1536:ErsYCV7bwLn7iWpWUy1AUDs/RDIrfSUeJSat1v+zar1VYrOBZCiLW6wowdc:8s7bwLnWVUVJa5eJSaHvj3DzW8

Score
10/10

Malware Config

Signatures

  • Detect Qakbot Payload 1 IoCs
  • Qakbot family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 362978ed1c1eec5ff19b744601e082a2.bin
    .zip

    Password: infected

  • af6a9b7e7aefeb903c76417ed2b8399b73657440ad5f8b48a25cfe5e97ff868f.exe
    .dll windows:6 windows x64 arch:x64

    Password: infected

    a5864330cc4bfd0882fb2f3679901037


    Headers

    Imports

    Exports

    Sections