Analysis

  • max time kernel
    152s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:56

General

  • Target

    0e244c6cec7b9ffb12e2d0bca91ccd7a4633189e96b508ea32be7b9eccf186b3.exe

  • Size

    1.4MB

  • MD5

    d4a85a8ca85271cffbd2ada694d3f009

  • SHA1

    50cb1d688973a06b039471323e929bf54341bcf1

  • SHA256

    0e244c6cec7b9ffb12e2d0bca91ccd7a4633189e96b508ea32be7b9eccf186b3

  • SHA512

    b08fa0bb2e0837b8672b54ed763f6458f5c78f21f43f3d2f1b68a2dcc3f5a32725a38c88465e76d38f1d01819c49e768024d0b65624021e51fdb78bc2c964d2b

  • SSDEEP

    24576:d3dhgAYmYqHU7pHYev00V6dCDdoVYdGp8VTALtMa6K:ImYqHU7pHYY00VcCDdowG3tMa6K

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

109.199.99.131

154.38.175.241

23.226.138.143

23.226.138.161

145.239.135.24

178.18.246.136

141.95.106.106

104.129.55.105

57.128.165.176

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e244c6cec7b9ffb12e2d0bca91ccd7a4633189e96b508ea32be7b9eccf186b3.exe
    "C:\Users\Admin\AppData\Local\Temp\0e244c6cec7b9ffb12e2d0bca91ccd7a4633189e96b508ea32be7b9eccf186b3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:5808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 496
        2⤵
        • Program crash
        PID:2208
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4468 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3568 -ip 3568
        1⤵
          PID:2120

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3568-0-0x0000000000820000-0x0000000000853000-memory.dmp
          Filesize

          204KB

        • memory/3568-1-0x0000000000820000-0x0000000000853000-memory.dmp
          Filesize

          204KB

        • memory/3568-13-0x0000000000820000-0x0000000000853000-memory.dmp
          Filesize

          204KB

        • memory/5808-2-0x00000000009E0000-0x00000000009F9000-memory.dmp
          Filesize

          100KB

        • memory/5808-7-0x00000000009E0000-0x00000000009F9000-memory.dmp
          Filesize

          100KB