General

  • Target

    92153e88db63016334625514802d0d1019363989d7b3f6863947ce0e490c1006

  • Size

    1.2MB

  • Sample

    231113-mg5qzsce87

  • MD5

    de387211ce4d850475df9c828ebd5cb6

  • SHA1

    1be0957d4bc3dee90f43ef6b2c4a6045a6511dfc

  • SHA256

    92153e88db63016334625514802d0d1019363989d7b3f6863947ce0e490c1006

  • SHA512

    95dcf113aa5f532493eae8ccd208f7f64611f18465a8d52fd6caab66c178d352dd230775342298240d6e78fb27e7adaa92fb8b076a49f23ed7c4722d4fc2f003

  • SSDEEP

    24576:tvr+qtKbfCGLovhM2he3og6p6tOs1CTvmO4Kr5x+1kxjq0cnccy:M5CPjKjLCTvm0oqxdv

Malware Config

Targets

    • Target

      92153e88db63016334625514802d0d1019363989d7b3f6863947ce0e490c1006

    • Size

      1.2MB

    • MD5

      de387211ce4d850475df9c828ebd5cb6

    • SHA1

      1be0957d4bc3dee90f43ef6b2c4a6045a6511dfc

    • SHA256

      92153e88db63016334625514802d0d1019363989d7b3f6863947ce0e490c1006

    • SHA512

      95dcf113aa5f532493eae8ccd208f7f64611f18465a8d52fd6caab66c178d352dd230775342298240d6e78fb27e7adaa92fb8b076a49f23ed7c4722d4fc2f003

    • SSDEEP

      24576:tvr+qtKbfCGLovhM2he3og6p6tOs1CTvmO4Kr5x+1kxjq0cnccy:M5CPjKjLCTvm0oqxdv

    • Detects PikaBot botnet

    • PikaBot

      PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks