Analysis

  • max time kernel
    128s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:56

General

  • Target

    aab0e74b9c6f1326d7ecea9a0de137c76d52914103763ac6751940693f26cbb1.exe

  • Size

    1.4MB

  • MD5

    14389a809bd305dc1603ea636fd322f1

  • SHA1

    9c2618ee0d0bc65989beec623cf3009422decf8c

  • SHA256

    aab0e74b9c6f1326d7ecea9a0de137c76d52914103763ac6751940693f26cbb1

  • SHA512

    4809d1d559e4f152eb674c877eb9b2f5d7568d5bac0d1a45450d4ca44b7267ea5965b9a7a87ffedf77bf1bca778dfc5a0704643a6fcf57cbc25a6f68f40400f6

  • SSDEEP

    24576:v3dhgAYmYqHU7pHYev00V6dCDdoVYdGp8VTALtMa6D:ymYqHU7pHYY00VcCDdowG3tMa6D

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

109.199.99.131

154.38.175.241

23.226.138.143

23.226.138.161

145.239.135.24

178.18.246.136

141.95.106.106

104.129.55.105

57.128.165.176

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aab0e74b9c6f1326d7ecea9a0de137c76d52914103763ac6751940693f26cbb1.exe
    "C:\Users\Admin\AppData\Local\Temp\aab0e74b9c6f1326d7ecea9a0de137c76d52914103763ac6751940693f26cbb1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:400
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 496
        2⤵
        • Program crash
        PID:1092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3924 -ip 3924
      1⤵
        PID:4788

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/400-1-0x00000000005E0000-0x00000000005F9000-memory.dmp
        Filesize

        100KB

      • memory/400-6-0x00000000005E0000-0x00000000005F9000-memory.dmp
        Filesize

        100KB

      • memory/3924-0-0x0000000000870000-0x00000000008A3000-memory.dmp
        Filesize

        204KB

      • memory/3924-12-0x0000000000870000-0x00000000008A3000-memory.dmp
        Filesize

        204KB