Analysis

  • max time kernel
    139s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:57

General

  • Target

    ce79c488866ea23c1ca3d57e197cd5a90b7a9cbfd23387f1aa7beacf7641a3ac.exe

  • Size

    1.4MB

  • MD5

    4d6bc5103eae5b88d312264ba8360da0

  • SHA1

    adf6a77f2a83431c403e91177a61312b973051ba

  • SHA256

    ce79c488866ea23c1ca3d57e197cd5a90b7a9cbfd23387f1aa7beacf7641a3ac

  • SHA512

    89a232ba60e13b37286a00d1e8bb42e1338eb1f8b87ee866b95db51501dfc9230111d45bb5958b9feb150043cbc4e3e4862f05786e25eac4bd5a5de4555552d9

  • SSDEEP

    24576:X3dhgAYmYqHU7pHYev00V6dCDdoVYdGp8VTALtMa6:amYqHU7pHYY00VcCDdowG3tMa6

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

109.199.99.131

154.38.175.241

23.226.138.143

23.226.138.161

145.239.135.24

178.18.246.136

141.95.106.106

104.129.55.105

57.128.165.176

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce79c488866ea23c1ca3d57e197cd5a90b7a9cbfd23387f1aa7beacf7641a3ac.exe
    "C:\Users\Admin\AppData\Local\Temp\ce79c488866ea23c1ca3d57e197cd5a90b7a9cbfd23387f1aa7beacf7641a3ac.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:3764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 492
        2⤵
        • Program crash
        PID:3812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4388 -ip 4388
      1⤵
        PID:4856

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3764-1-0x0000000000BE0000-0x0000000000BF9000-memory.dmp
        Filesize

        100KB

      • memory/3764-6-0x0000000000BE0000-0x0000000000BF9000-memory.dmp
        Filesize

        100KB

      • memory/4388-0-0x00000000022F0000-0x0000000002323000-memory.dmp
        Filesize

        204KB

      • memory/4388-12-0x00000000022F0000-0x0000000002323000-memory.dmp
        Filesize

        204KB