Resubmissions

21-02-2023 11:37

230221-nq9lzaef54 10

17-02-2023 05:38

230217-gbzd5aea25 10

13-02-2023 12:09

230213-pbskksce6y 10

08-02-2023 04:11

230208-er8xdshb69 10

General

  • Target

    59f42ecde152f78731e54ea27e761bba748c9309a6ad1c2fd17f0e8b90f8aed1

  • Size

    1.0MB

  • MD5

    46808efd5331489a931e51792623caca

  • SHA1

    1e7e75bcee397e9c447edb7a7a20a5c81eee8a87

  • SHA256

    59f42ecde152f78731e54ea27e761bba748c9309a6ad1c2fd17f0e8b90f8aed1

  • SHA512

    33fcf014dba7718a7e99a4860854b6067e525c8e1ab187dd9468fd4913fe7fe450b89beb5c915e424288857ce6137f96ef970d26b9bd061991d1d6a97e63b853

  • SSDEEP

    24576:oYwf5ZRmacuzNSmFa10450twvOUqEB7PBd3X3m+r:WcCzNfveyUdPBdH3l

Score
10/10

Malware Config

Signatures

  • Detects PikaBot botnet 1 IoCs
  • Pikabot family

Files

  • 59f42ecde152f78731e54ea27e761bba748c9309a6ad1c2fd17f0e8b90f8aed1
    .dll regsvr32 windows x86

    47b25cab4d220854dcb1268c5af427d5


    Code Sign

    Headers

    Imports

    Exports

    Sections