Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:56

General

  • Target

    4f8e60e49e4c8bbd88b00558f80abc929dd9d1a033c63305159fd9fd23de0576.exe

  • Size

    1.4MB

  • MD5

    fb152400190659a0f41b159320efc1d4

  • SHA1

    fadc828de2a220d4f6d8950b5998b4cdff27a0ea

  • SHA256

    4f8e60e49e4c8bbd88b00558f80abc929dd9d1a033c63305159fd9fd23de0576

  • SHA512

    0de59d68cea7b8d6844805bf68037e08055a6ee46b128224dd66258e219ff09be8dfe36889fc852039e6541fd139411277f55455fe91817ca6a4bdc290b21f63

  • SSDEEP

    24576:M3dhgAYmYqHU7pHYev00V6dCDdoVYdGp8VTALtMa6e:PmYqHU7pHYY00VcCDdowG3tMa6e

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

109.199.99.131

154.38.175.241

23.226.138.143

23.226.138.161

145.239.135.24

178.18.246.136

141.95.106.106

104.129.55.105

57.128.165.176

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f8e60e49e4c8bbd88b00558f80abc929dd9d1a033c63305159fd9fd23de0576.exe
    "C:\Users\Admin\AppData\Local\Temp\4f8e60e49e4c8bbd88b00558f80abc929dd9d1a033c63305159fd9fd23de0576.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:3352
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 492
        2⤵
        • Program crash
        PID:3372
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2772 -ip 2772
      1⤵
        PID:3956

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2772-0-0x0000000002300000-0x0000000002333000-memory.dmp
        Filesize

        204KB

      • memory/2772-12-0x0000000002300000-0x0000000002333000-memory.dmp
        Filesize

        204KB

      • memory/3352-1-0x00000000005D0000-0x00000000005E9000-memory.dmp
        Filesize

        100KB

      • memory/3352-6-0x00000000005D0000-0x00000000005E9000-memory.dmp
        Filesize

        100KB