Summary | ZeroBOX

Pikabot.dll

Malicious Library UPX PE32 PE File DLL MZP Format
Category Machine Started Completed
FILE s1_win7_x6402 Dec. 14, 2023, 10:46 a.m. Dec. 14, 2023, 10:46 a.m.
Size 1.1MB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 61c58c2bebffb3b3590f24675721fa5b
SHA256 a93fb9f75e3a93a7334c24f60b3ede274f51ac87c07d7b45320a0081867de2df
CRC32 0D3BFDBD
ssdeep 24576:kIaMIOzjvVDdJSOLyVMMRB6q9ZeZzZy0M1i:bTnHzWVP/zeZsFI
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section CODE
section DATA
section BSS
name RT_RCDATA language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_MACAU offset 0x0009af44 size 0x00085010
name RT_RCDATA language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_MACAU offset 0x0009af44 size 0x00085010
name RT_RCDATA language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_MACAU offset 0x0009af44 size 0x00085010
name RT_RCDATA language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_MACAU offset 0x0009af44 size 0x00085010
section {u'size_of_data': u'0x0008d000', u'virtual_address': u'0x00093000', u'entropy': 7.826507467103414, u'name': u'.rsrc', u'virtual_size': u'0x0008d000'} entropy 7.8265074671 description A section with a high entropy has been found
entropy 0.495171202809 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Malwarebytes Malware.AI.2747124453
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Symantec Trojan.Pikabot
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Injuke.gen
Avast FileRepMalware [Cryp]
DrWeb BackDoor.Pikabot.15
TrendMicro Trojan.Win32.PIKABOT.YXDLMZ
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.61c58c2bebffb3b3
Sophos Troj/Pikabot-L
Webroot W32.Trojan.Pikabot
Google Detected
Kingsoft Win32.Trojan.Injuke.gen
Microsoft Trojan:Win32/Qakbot!pz
ZoneAlarm HEUR:Trojan.Win32.Injuke.gen
Cynet Malicious (score: 100)
VBA32 BScope.TrojanBanker.Qbot
Cylance unsafe
Panda Trj/Chgt.AD
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.EPGV!tr
AVG FileRepMalware [Cryp]
DeepInstinct MALICIOUS