Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 16:39

General

  • Target

    document_03.26.js

  • Size

    31KB

  • MD5

    e9c73ed6c39e2ef61523b30276577627

  • SHA1

    f35c4cc45bfc6c9e0572a6a66237059e025b01d4

  • SHA256

    b26eea12f0335364ffc49ecd7b04865d451f4f227724458ce1412cfd841350ee

  • SHA512

    e4d6fae624e925476e0426d4e22f726cdfe675dc3414123ddbf061b34cf07558ec77fea4e91537f790e7e5fcc0bd78686a9344773fb9a006bcee423b37476d7a

  • SSDEEP

    768:EDUXzs48+bNw749cw19CTW3YUwPyTUPu6a/n5/:EDcIcq7cZ9+AYFyTv6a/5/

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

158.220.95.214

172.232.208.90

194.233.91.144

158.220.95.215

84.247.157.112

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\document_03.26.js
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\users\public\vx.exe
      "C:\users\public\vx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\SysWOW64\ctfmon.exe
        "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
        3⤵
          PID:1920

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vx.exe
      Filesize

      1.3MB

      MD5

      3e56975127f436aa5e8a9b9c7af5eb23

      SHA1

      acbf171b31c25a66d7af44bf9e1f5666acaa3f2c

      SHA256

      7d18e238febf88bc7c868e3ee4189fd12a2aa4db21f66151bb4c15c0600eca6e

      SHA512

      f1a2d4dcc0531ee08c3b5e407b7e250743c15d0e2f320a9d74e933a94791d1185a9dc6f5f28b9e3bc8bbc364b3c98fc72e936c45b88279c773ea4507e24b3e9f

    • memory/1920-22-0x0000000000C80000-0x0000000000C9A000-memory.dmp
      Filesize

      104KB

    • memory/1920-30-0x0000000000C80000-0x0000000000C9A000-memory.dmp
      Filesize

      104KB

    • memory/3880-20-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB

    • memory/3880-21-0x00000000022A0000-0x00000000022D3000-memory.dmp
      Filesize

      204KB

    • memory/3880-24-0x00000000021B0000-0x00000000021C3000-memory.dmp
      Filesize

      76KB

    • memory/3880-28-0x00000000022A0000-0x00000000022D3000-memory.dmp
      Filesize

      204KB

    • memory/3880-26-0x0000000000400000-0x000000000055E000-memory.dmp
      Filesize

      1.4MB