Analysis

  • max time kernel
    46s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 18:30

General

  • Target

    89dc50024836f9ad406504a3b7445d284e97ec5dafdd8f2741f496cac84ccda9.exe

  • Size

    3.3MB

  • MD5

    f316f291a2998d6bbce2674c8aa3f349

  • SHA1

    bbe00380a62900c286d8506a040d99718dfd8932

  • SHA256

    89dc50024836f9ad406504a3b7445d284e97ec5dafdd8f2741f496cac84ccda9

  • SHA512

    84770262959e3b1470b324775e5d06665008b09f0f5de33eef02efab77a8a560b44d3a59668ab91294c79cf58ef026aa2ff5bd9b6199e6a0d5b295ff209ffe6b

  • SSDEEP

    49152:DCXtvRXOhEc2MgyyuTEGQp8EamZaFChW7ZaxJmLufu4a:DCxRXOhEc2MgJHTp+isLf

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

141.95.106.106

104.129.55.106

104.129.55.105

23.226.138.161

145.239.135.24

85.239.243.155

23.226.138.143

57.128.165.176

178.18.246.136

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89dc50024836f9ad406504a3b7445d284e97ec5dafdd8f2741f496cac84ccda9.exe
    "C:\Users\Admin\AppData\Local\Temp\89dc50024836f9ad406504a3b7445d284e97ec5dafdd8f2741f496cac84ccda9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:2680
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4316 --field-trial-handle=2276,i,1205556100727695622,5044463180471657307,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1996

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1328-0-0x00000000025C0000-0x00000000025F4000-memory.dmp
        Filesize

        208KB

      • memory/1328-12-0x00000000025C0000-0x00000000025F4000-memory.dmp
        Filesize

        208KB

      • memory/2680-1-0x00000000003D0000-0x00000000003E8000-memory.dmp
        Filesize

        96KB

      • memory/2680-6-0x00000000003D0000-0x00000000003E8000-memory.dmp
        Filesize

        96KB