Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 17:46

General

  • Target

    Point.exe

  • Size

    1.3MB

  • MD5

    3e56975127f436aa5e8a9b9c7af5eb23

  • SHA1

    acbf171b31c25a66d7af44bf9e1f5666acaa3f2c

  • SHA256

    7d18e238febf88bc7c868e3ee4189fd12a2aa4db21f66151bb4c15c0600eca6e

  • SHA512

    f1a2d4dcc0531ee08c3b5e407b7e250743c15d0e2f320a9d74e933a94791d1185a9dc6f5f28b9e3bc8bbc364b3c98fc72e936c45b88279c773ea4507e24b3e9f

  • SSDEEP

    12288:2jwHlbKaWY6oL1T0uwJ34dW/QtQF5KXGOTBwfRzPZ15HVCjkNMOuEFcd+wtZqA8s:2yHC/QtQF5kGXZPY+1BFc2AZoyLtkwx

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

158.220.95.214

172.232.208.90

194.233.91.144

158.220.95.215

84.247.157.112

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Point.exe
    "C:\Users\Admin\AppData\Local\Temp\Point.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:3684
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:3636

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3636-3-0x00000000000F0000-0x000000000010A000-memory.dmp
      Filesize

      104KB

    • memory/3636-11-0x00000000000F0000-0x000000000010A000-memory.dmp
      Filesize

      104KB

    • memory/3684-0-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/3684-1-0x0000000002400000-0x0000000002433000-memory.dmp
      Filesize

      204KB

    • memory/3684-2-0x00000000022E0000-0x00000000022F3000-memory.dmp
      Filesize

      76KB

    • memory/3684-7-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/3684-9-0x0000000002400000-0x0000000002433000-memory.dmp
      Filesize

      204KB