Analysis

  • max time kernel
    131s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:56

General

  • Target

    a976728c8b3844328f0f7032c88071a33061f01df85c39a87aade7c2695455f9.exe

  • Size

    1.4MB

  • MD5

    888a002b147299a9cd71990805cd45b5

  • SHA1

    77728b240c79f030834dbedde43edb6d416e11ad

  • SHA256

    a976728c8b3844328f0f7032c88071a33061f01df85c39a87aade7c2695455f9

  • SHA512

    2890b457b42dda3663d0bab7421c224c22292fd3e4fdc2be2658021401ba8f1a0b4e2c8d551dbcbad053a38fde6f55ff54a6383eb0c8607bf17100fc163dc529

  • SSDEEP

    24576:n3dhgAYmYqHU7pHYev00V6dCDdoVYdGp8VTALtMa6m:KmYqHU7pHYY00VcCDdowG3tMa6m

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

109.199.99.131

154.38.175.241

23.226.138.143

23.226.138.161

145.239.135.24

178.18.246.136

141.95.106.106

104.129.55.105

57.128.165.176

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a976728c8b3844328f0f7032c88071a33061f01df85c39a87aade7c2695455f9.exe
    "C:\Users\Admin\AppData\Local\Temp\a976728c8b3844328f0f7032c88071a33061f01df85c39a87aade7c2695455f9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:348
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:2800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 348 -s 496
        2⤵
        • Program crash
        PID:2236
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 348 -ip 348
      1⤵
        PID:4512

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/348-0-0x0000000002310000-0x0000000002343000-memory.dmp
        Filesize

        204KB

      • memory/348-12-0x0000000002310000-0x0000000002343000-memory.dmp
        Filesize

        204KB

      • memory/2800-1-0x0000000000B20000-0x0000000000B39000-memory.dmp
        Filesize

        100KB

      • memory/2800-6-0x0000000000B20000-0x0000000000B39000-memory.dmp
        Filesize

        100KB