Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2024 13:38

General

  • Target

    22022024_2138_0.5955887613560662.exe

  • Size

    3.3MB

  • MD5

    63649ec9aa5c9913b436bc220e0c7cae

  • SHA1

    31ad2582bd5736b0b84aea498c105d1ad955d068

  • SHA256

    801b529ea3173ca504af6c8ee1b48f731c5d83c4771677b0752af779a0f3d0a4

  • SHA512

    3266e2097d71055aea77c010bfed7a849cae62e38a254c291746814434c25db332e475f5ee02bfc33cd5c1b7c61be8f73f0b5a9d030cda53e2b1994b5b296a15

  • SSDEEP

    49152:sCXtvRXOhEc2MgyyuTEGQp8EamZaFChW7ZaxJmLufu4b:sCxRXOhEc2MgJHTp+isL+

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

141.95.106.106

104.129.55.106

104.129.55.105

23.226.138.161

145.239.135.24

85.239.243.155

23.226.138.143

57.128.165.176

178.18.246.136

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22022024_2138_0.5955887613560662.exe
    "C:\Users\Admin\AppData\Local\Temp\22022024_2138_0.5955887613560662.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:3104

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/400-0-0x00000000025D0000-0x0000000002604000-memory.dmp
      Filesize

      208KB

    • memory/400-8-0x00000000025D0000-0x0000000002604000-memory.dmp
      Filesize

      208KB

    • memory/3104-1-0x00000000008C0000-0x00000000008D8000-memory.dmp
      Filesize

      96KB

    • memory/3104-6-0x00000000008C0000-0x00000000008D8000-memory.dmp
      Filesize

      96KB