Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2024 10:51

General

  • Target

    1.exe

  • Size

    3.3MB

  • MD5

    9e5b3430d333c7c0a49fbb228c7fbd3a

  • SHA1

    64b5657d9c06ae11fddbedb35e1bdda133436016

  • SHA256

    0551101a6be6b0432f965d6a070871759ae79c1feacfc04d382a632a4566d35d

  • SHA512

    2b3cf583522ac7e062d1fe06aab63c5409e6d4dfce138893f10de9742bec06fd8d4f212de73d2eefddbb34f4083ed4b5526f4472f55fcb8cbc8147f93356a76f

  • SSDEEP

    49152:0CXtvRXOhEc2MgyyuTEGQp8EamZaFChW7ZaxJmLufu4J:0CxRXOhEc2MgJHTp+isLw

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

141.95.106.106

104.129.55.106

104.129.55.105

23.226.138.161

145.239.135.24

85.239.243.155

23.226.138.143

57.128.165.176

178.18.246.136

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:396
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:1900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/396-0-0x0000000002590000-0x00000000025C4000-memory.dmp
      Filesize

      208KB

    • memory/396-4-0x0000000002590000-0x00000000025C4000-memory.dmp
      Filesize

      208KB

    • memory/1900-1-0x00000000004E0000-0x00000000004F8000-memory.dmp
      Filesize

      96KB

    • memory/1900-7-0x00000000004E0000-0x00000000004F8000-memory.dmp
      Filesize

      96KB