MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 17fc8690f0f690c80af31d47573df647f81e9f3170aab5102b24aca8a0f9e8f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Pikabot


Vendor detections: 9


Intelligence 9 IOCs YARA 5 File information Comments

SHA256 hash: 17fc8690f0f690c80af31d47573df647f81e9f3170aab5102b24aca8a0f9e8f9
SHA3-384 hash: 36fec09412b4e22a613da6a32ad662f3dcc84e546c2394e83b9012c852200e8521aa794e5f12ba3d21c3faf38d0cc521
SHA1 hash: 359bedd9a01a7b880bb8d383e1684c6c91a703e8
MD5 hash: ac7605f3e8e678b90e5c9eac233bc4c4
humanhash: oklahoma-leopard-earth-fifteen
File name:Qca.msi
Download: download sample
Signature Pikabot
File size:1'400'832 bytes
First seen:2023-12-07 12:20:20 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 24576:/5d37L1vl5xTHfCIr43H/2x/sEDXRDbh6M91d3hGkBCZS:xpLL5AFfWRFvhdd3hG3ZS
Threatray 4 similar samples on MalwareBazaar
TLSH T1B455E113F5908436D1631A3CAC1BB264A92ABFD12E26D8766BD47F4C3F353827725293
TrID 53.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
39.2% (.MSP) Windows Installer Patch (44509/10/5)
7.0% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter JAMESWT_WT
Tags:msi Pikabot signed SOFT BLANKET LTD

Code Signing Certificate

Organisation:SOFT BLANKET LTD
Issuer:SSL.com EV Code Signing Intermediate CA RSA R3
Algorithm:sha256WithRSAEncryption
Valid from:2023-11-03T20:27:04Z
Valid to:2024-11-02T20:27:04Z
Serial number: 3aee1200d91ed3572e26a5cf6100d6f1
Intelligence: 6 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 38165af7ef4861e8efdb51657404facee375cf33f50a18f213f104b2e661df57
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
control hook installer lolbin rundll32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
CryptOne, PikaBot
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Contains functionality to check for running processes (XOR)
Contains functionality to detect sleep reduction / modifications
Machine Learning detection for dropped file
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Writes to foreign memory regions
Yara detected CryptOne packer
Yara detected PikaBot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1355368 Sample: Qca.msi Startdate: 07/12/2023 Architecture: WINDOWS Score: 100 41 Antivirus detection for dropped file 2->41 43 Multi AV Scanner detection for dropped file 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 3 other signatures 2->47 9 msiexec.exe 75 34 2->9         started        12 msiexec.exe 3 2->12         started        process3 file4 35 C:\Windows\Installer\MSI1F56.tmp, PE32 9->35 dropped 14 msiexec.exe 9->14         started        process5 process6 16 rundll32.exe 10 14->16         started        file7 27 C:\Windows\Installer\...\test.old.cs.dll, PE32 16->27 dropped 29 C:\Windows\Installer\...\WixSharp.dll, PE32 16->29 dropped 31 C:\Users\user\AppData\Local\...\tmp235D.dll, PE32 16->31 dropped 33 Microsoft.Deployme...indowsInstaller.dll, PE32 16->33 dropped 39 Contains functionality to detect sleep reduction / modifications 16->39 20 rundll32.exe 16->20         started        signatures8 process9 signatures10 49 Writes to foreign memory regions 20->49 51 Sample uses process hollowing technique 20->51 23 SearchProtocolHost.exe 12 20->23         started        process11 dnsIp12 37 45.32.188.56, 2967 AS-CHOOPAUS United States 23->37 53 Contains functionality to check for running processes (XOR) 23->53 signatures13
Threat name:
Win32.Dropper.Generic
Status:
Suspicious
First seen:
2023-12-07 12:19:55 UTC
File Type:
Binary (Archive)
Extracted files:
69
AV detection:
14 of 37 (37.84%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Blocklisted process makes network request
Enumerates connected drives
Checks computer location settings
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments