General

  • Target

    pikabot_core.bin.exe

  • Size

    325KB

  • Sample

    240424-vpn27sdf88

  • MD5

    f207a52477086eaf27141c780530336d

  • SHA1

    cb3ea1f333d8b80b5ddda33bb1366a46b22dbeaa

  • SHA256

    ce742b7cc94a5c668116d343b6a9677523dc13b358294bba3cd248fba8b880da

  • SHA512

    65d4487f3b0d38f1c0b09b9f770048d29881db7628f97bde0d1a74895d1bb9113a2bd9ef60852336f238ec8e58ae2ef64a72de4b1fc78eaa00c746513aa72d71

  • SSDEEP

    6144:sbjgxWB7mwVBDJVxqrU8eLgL02n8ifnC8nlBe:sbx9mwzlVxqr1ep28ECilB

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

45.32.188.56:2967

154.221.30.136:13724

78.141.222.198:13786

216.128.136.231:13786

108.61.224.209:2967

139.84.235.8:2225

45.32.235.46:5242

210.243.8.247:23399

192.248.151.140:23399

Targets

    • Target

      pikabot_core.bin.exe

    • Size

      325KB

    • MD5

      f207a52477086eaf27141c780530336d

    • SHA1

      cb3ea1f333d8b80b5ddda33bb1366a46b22dbeaa

    • SHA256

      ce742b7cc94a5c668116d343b6a9677523dc13b358294bba3cd248fba8b880da

    • SHA512

      65d4487f3b0d38f1c0b09b9f770048d29881db7628f97bde0d1a74895d1bb9113a2bd9ef60852336f238ec8e58ae2ef64a72de4b1fc78eaa00c746513aa72d71

    • SSDEEP

      6144:sbjgxWB7mwVBDJVxqrU8eLgL02n8ifnC8nlBe:sbx9mwzlVxqr1ep28ECilB

    Score
    1/10

MITRE ATT&CK Matrix

Tasks