MalwareBazaar Database

This page shows some basic information the YARA rule ach_SmokeLoader_xlsb_20201112 including corresponding malware samples.

Database Entry


YARA Rule:ach_SmokeLoader_xlsb_20201112
Author:abuse.ch
Description:Detects Quakbot XLSB
Firstseen:2020-11-11 16:07:12 UTC
Lastseen:2021-06-29 22:05:34 UTC
Sightings:418

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter