General

  • Target

    c83fe58088ef5f05342367e71eb28873.bin

  • Size

    613KB

  • Sample

    231128-dqjenseh5z

  • MD5

    03dc18d7138fa2428d8ca1330a1c4dfb

  • SHA1

    6704ea325e9ed9591ee54d389bd9127ae7c769cd

  • SHA256

    c6ec3cec1720ba9522fe779be24fd5503d22fc3ac0c53224652b1ad1beca2f3d

  • SHA512

    741429e213274b97b51e123ac35d045f448662bd712d9300532b16d21723534e942a3f0cd02f114d3c7c7b034c5bd988a844f235bc4388f1e3c477f4d08df422

  • SSDEEP

    12288:qKWIdfgcOcY06cCB70dD+JLl3NE3D/I/Z47F4+LeG3iVpH:sIdfhzC5M4Llm/I/arLeGSpH

Score
10/10

Malware Config

Targets

    • Target

      fa5710fea9ff93e8d446803066d2cf74088f67db96336c000fbff597982eb128.dll

    • Size

      795KB

    • MD5

      c83fe58088ef5f05342367e71eb28873

    • SHA1

      8af8c027cb0f56b6775115383f4d5bdf010a6352

    • SHA256

      fa5710fea9ff93e8d446803066d2cf74088f67db96336c000fbff597982eb128

    • SHA512

      0089a1ed148c7ea705ef9bdcaa3231ebf8d78d6e5e32a487ad4dff5aebcae33470aa1c5074d6ed55d7be37ae80526d826a1ce1c93faa6f7181848f0a0d23292d

    • SSDEEP

      24576:/tR2jQOoVmT/QrwFbxE6Elpq5nOkcJofEXmi:1TMT/jb+Bl05nBcJocXmi

    Score
    10/10
    • Detects PikaBot botnet

    • PikaBot

      PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Discovery

System Information Discovery

1
T1082

Tasks