Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:56

General

  • Target

    58c15b6ead753c7740c08232f79dbb0eaab74b613052247e49bf5d6abc8ae046.exe

  • Size

    1.4MB

  • MD5

    ea3880507276cfe594330994f35ac96c

  • SHA1

    2770675dfbfdf749ba9af4ddf6a106cc49865db2

  • SHA256

    58c15b6ead753c7740c08232f79dbb0eaab74b613052247e49bf5d6abc8ae046

  • SHA512

    ebb2a4beeb40f3711734539aae17a15f8c9551576a00848053017d46bd7a4da036f3f1b9599d282b2e008fbbc28b49c7196f9732cc55675e559f4ea3abacecf4

  • SSDEEP

    24576:43dhgAYmYqHU7pHYev00V6dCDdoVYdGp8VTALtMa6N:LmYqHU7pHYY00VcCDdowG3tMa6N

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

109.199.99.131

154.38.175.241

23.226.138.143

23.226.138.161

145.239.135.24

178.18.246.136

141.95.106.106

104.129.55.105

57.128.165.176

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58c15b6ead753c7740c08232f79dbb0eaab74b613052247e49bf5d6abc8ae046.exe
    "C:\Users\Admin\AppData\Local\Temp\58c15b6ead753c7740c08232f79dbb0eaab74b613052247e49bf5d6abc8ae046.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:1464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4376 -s 492
        2⤵
        • Program crash
        PID:1456
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4376 -ip 4376
      1⤵
        PID:1568

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1464-1-0x0000000000FE0000-0x0000000000FF9000-memory.dmp
        Filesize

        100KB

      • memory/1464-6-0x0000000000FE0000-0x0000000000FF9000-memory.dmp
        Filesize

        100KB

      • memory/4376-0-0x0000000000840000-0x0000000000873000-memory.dmp
        Filesize

        204KB

      • memory/4376-12-0x0000000000840000-0x0000000000873000-memory.dmp
        Filesize

        204KB