General

  • Target

    f582fa17542fc2b5257f8d3e50eb6231.bin

  • Size

    1.3MB

  • Sample

    230702-c3lj5aad39

  • MD5

    f582fa17542fc2b5257f8d3e50eb6231

  • SHA1

    5d0c65e44f77da0e9dc42448b6b46d8d64fb40fb

  • SHA256

    30db7abf0363af237d64843c95e9bf79f35919e6297f3d5d13acd3a89ab1443f

  • SHA512

    ee3810d9be76553e640eb80846e0a8de24d9ed64c40e48ced72c8cc43d80874dd8c267a36894b09f62f198f3c05d7ba3f8713e654668be47a99232b23da0d682

  • SSDEEP

    12288:zNfg7ayYgZHRXnW0liwD8L9GlB/TSJRBzfVE/+AqD0eBkvkJl6h4MEFvhAkRoAG5:zRTyV2ZxybQvh9RoOUzux82V8P

Score
10/10

Malware Config

Targets

    • Target

      f582fa17542fc2b5257f8d3e50eb6231.bin

    • Size

      1.3MB

    • MD5

      f582fa17542fc2b5257f8d3e50eb6231

    • SHA1

      5d0c65e44f77da0e9dc42448b6b46d8d64fb40fb

    • SHA256

      30db7abf0363af237d64843c95e9bf79f35919e6297f3d5d13acd3a89ab1443f

    • SHA512

      ee3810d9be76553e640eb80846e0a8de24d9ed64c40e48ced72c8cc43d80874dd8c267a36894b09f62f198f3c05d7ba3f8713e654668be47a99232b23da0d682

    • SSDEEP

      12288:zNfg7ayYgZHRXnW0liwD8L9GlB/TSJRBzfVE/+AqD0eBkvkJl6h4MEFvhAkRoAG5:zRTyV2ZxybQvh9RoOUzux82V8P

    Score
    10/10
    • Detects PikaBot botnet

    • PikaBot

      PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks