Analysis

  • max time kernel
    149s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:56

General

  • Target

    a115db9a3cb90187e62478feaddeccd5ac3b7a3685a617a55e14c7f2ce7d9c22.exe

  • Size

    1.4MB

  • MD5

    2fae802c81517eaab9ff2bf5b683e4de

  • SHA1

    daa05decf710cc32ceb515f0451e478042521b48

  • SHA256

    a115db9a3cb90187e62478feaddeccd5ac3b7a3685a617a55e14c7f2ce7d9c22

  • SHA512

    1faf1f08cda60b1dcead91d84cfd398e1e7843e49cdf5c8b67607c1fb7d118b315baae35fae9d64ca9f48dab3b4a98d81ea1d5f3bbc99adf32606f24744832f9

  • SSDEEP

    24576:m3dhgAYmYqHU7pHYev00V6dCDdoVYdGp8VTALtMa6D:BmYqHU7pHYY00VcCDdowG3tMa6D

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

109.199.99.131

154.38.175.241

23.226.138.143

23.226.138.161

145.239.135.24

178.18.246.136

141.95.106.106

104.129.55.105

57.128.165.176

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a115db9a3cb90187e62478feaddeccd5ac3b7a3685a617a55e14c7f2ce7d9c22.exe
    "C:\Users\Admin\AppData\Local\Temp\a115db9a3cb90187e62478feaddeccd5ac3b7a3685a617a55e14c7f2ce7d9c22.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:740
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3836 -s 496
        2⤵
        • Program crash
        PID:4856
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5060 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3836 -ip 3836
        1⤵
          PID:4256

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/740-2-0x0000000000790000-0x00000000007A9000-memory.dmp
          Filesize

          100KB

        • memory/740-7-0x0000000000790000-0x00000000007A9000-memory.dmp
          Filesize

          100KB

        • memory/3836-0-0x00000000022F0000-0x0000000002323000-memory.dmp
          Filesize

          204KB

        • memory/3836-1-0x00000000022F0000-0x0000000002323000-memory.dmp
          Filesize

          204KB

        • memory/3836-13-0x00000000022F0000-0x0000000002323000-memory.dmp
          Filesize

          204KB