Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 09:57

General

  • Target

    ff7c3ebcd8cc98132ea7e06e72c73e0e5e60fc9b05c235b3ac105c9d83c64c97.exe

  • Size

    1.4MB

  • MD5

    d4651a1bb0851b8583ceddaa241e5335

  • SHA1

    f58e15da8521a8459ef411d8c02598f728791fd0

  • SHA256

    ff7c3ebcd8cc98132ea7e06e72c73e0e5e60fc9b05c235b3ac105c9d83c64c97

  • SHA512

    5381118b8081b2c4fada15eb6ea848a81d28e286fb389e0616a5c9ce368c05a5a6868bc24a9d9a0fd0649e0541cce332fec0ae9d82a1840ec8fbcbe3bbbe1639

  • SSDEEP

    24576:J3dhgAYmYqHU7pHYev00V6dCDdoVYdGp8VTALtMa6V:UmYqHU7pHYY00VcCDdowG3tMa6V

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

109.199.99.131

154.38.175.241

23.226.138.143

23.226.138.161

145.239.135.24

178.18.246.136

141.95.106.106

104.129.55.105

57.128.165.176

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff7c3ebcd8cc98132ea7e06e72c73e0e5e60fc9b05c235b3ac105c9d83c64c97.exe
    "C:\Users\Admin\AppData\Local\Temp\ff7c3ebcd8cc98132ea7e06e72c73e0e5e60fc9b05c235b3ac105c9d83c64c97.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\ctfmon.exe
      "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
      2⤵
        PID:3068
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 496
        2⤵
        • Program crash
        PID:4448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2044 -ip 2044
      1⤵
        PID:4788

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2044-0-0x0000000002310000-0x0000000002343000-memory.dmp
        Filesize

        204KB

      • memory/2044-12-0x0000000002310000-0x0000000002343000-memory.dmp
        Filesize

        204KB

      • memory/3068-1-0x00000000002F0000-0x0000000000309000-memory.dmp
        Filesize

        100KB

      • memory/3068-6-0x00000000002F0000-0x0000000000309000-memory.dmp
        Filesize

        100KB