Resubmissions

20-02-2024 03:50

240220-edxl7sae31 10

10-02-2024 02:40

240210-c55e1sga4v 5

Analysis

  • max time kernel
    238s
  • max time network
    239s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2024 03:50

General

  • Target

    ca5fb5814ec62c8f04936740aabe2664b3c7d036203afbd8425cd67cf1f4b79d.exe

  • Size

    1.3MB

  • MD5

    fd379c5ed778ea1000da0b8c9458f7f8

  • SHA1

    59fa8241388e3020e3f539ffbe3892332b59cd93

  • SHA256

    ca5fb5814ec62c8f04936740aabe2664b3c7d036203afbd8425cd67cf1f4b79d

  • SHA512

    9de54ef1a15a70dcf266d24685b2c1e259170973a6c61033289303258f63e41cda1aa53335a91f8317a5963ede47a805c29dbe3f69c80f71a716515616669472

  • SSDEEP

    24576:7yTiqxhwB8ow5KiPUIRCv1N4JFMl2K1WKT3IDC95ag62:7yTiqxhw1rx1mY1Wm4DCOg62

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

139.84.237.229

85.239.243.155

104.129.55.104

95.179.191.137

158.220.80.157

104.129.55.103

158.220.80.167

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca5fb5814ec62c8f04936740aabe2664b3c7d036203afbd8425cd67cf1f4b79d.exe
    "C:\Users\Admin\AppData\Local\Temp\ca5fb5814ec62c8f04936740aabe2664b3c7d036203afbd8425cd67cf1f4b79d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:3320

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3320-1-0x0000000000560000-0x0000000000578000-memory.dmp
      Filesize

      96KB

    • memory/3320-6-0x0000000000560000-0x0000000000578000-memory.dmp
      Filesize

      96KB

    • memory/4932-0-0x0000000005670000-0x00000000056A2000-memory.dmp
      Filesize

      200KB

    • memory/4932-11-0x0000000005670000-0x00000000056A2000-memory.dmp
      Filesize

      200KB