Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:56

General

  • Target

    91b4fe66f4a1c73dda730c752a4aa2895ace4458094ddfe8e064662766672a1c.exe

  • Size

    1.4MB

  • MD5

    b40734b6596a75cfc3a9e489798fb429

  • SHA1

    9c73437a7e0593ecfe8bfceb228eceb725b14c0e

  • SHA256

    91b4fe66f4a1c73dda730c752a4aa2895ace4458094ddfe8e064662766672a1c

  • SHA512

    1fa6c82df3eba06ba6741f3c490bd86e445b288dd8e5ab51f46dee1ebf2cc5e8ab2b94cd63d5edf84251704cbeefca3f49322a68033c4f779adc8478d94e2f32

  • SSDEEP

    24576:E3dhgAYmYqHU7pHYev00V6dCDdoVYdGp8VTALtMa6:nmYqHU7pHYY00VcCDdowG3tMa6

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

109.199.99.131

154.38.175.241

23.226.138.143

23.226.138.161

145.239.135.24

178.18.246.136

141.95.106.106

104.129.55.105

57.128.165.176

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91b4fe66f4a1c73dda730c752a4aa2895ace4458094ddfe8e064662766672a1c.exe
    "C:\Users\Admin\AppData\Local\Temp\91b4fe66f4a1c73dda730c752a4aa2895ace4458094ddfe8e064662766672a1c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:1980
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 492
        2⤵
        • Program crash
        PID:1500
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2520 -ip 2520
      1⤵
        PID:4576
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4976 --field-trial-handle=2268,i,4334050275411101233,11484630688883830558,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:5072

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1980-1-0x0000000000970000-0x0000000000989000-memory.dmp
          Filesize

          100KB

        • memory/1980-6-0x0000000000970000-0x0000000000989000-memory.dmp
          Filesize

          100KB

        • memory/2520-0-0x0000000002320000-0x0000000002353000-memory.dmp
          Filesize

          204KB

        • memory/2520-12-0x0000000002320000-0x0000000002353000-memory.dmp
          Filesize

          204KB