Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 12:30

General

  • Target

    DISTINCTIOQ.jar

  • Size

    337KB

  • MD5

    e3201b7efe4dee74389d9c358f3c1798

  • SHA1

    560a5875a00a75829ce916564f6dc3eee13d2c42

  • SHA256

    267895bb452a1cc607155917f13672d66e394ec30e34f5689d427e6cd81ca15b

  • SHA512

    d90e4db4066625e48509225e3e4028187c40fe401afafef92e20e967ea3370d0b41b170658936781ca1e1ca68b6d02766f9d97b2f5c910e8d33731828bb5e21b

  • SSDEEP

    6144:nAqn4qfVev93QG4B9XQdKuPKwdWBsw3eO8RQrFXg3iWA5iHDXVP:AA4qfA93BdTk3OeFXg3iDWhP

Malware Config

Extracted

Family

pikabot

C2

https://45.76.251.190:5567

https://131.153.231.178:2221

https://95.179.135.3:2225

https://155.138.147.62:2223

https://86.38.225.109:13724

https://172.232.189.219:2224

https://198.44.187.12:2224

https://104.156.233.235:2226

https://103.82.243.5:13721

https://86.38.225.106:2221

https://45.32.248.100:2226

https://23.226.138.161:5242

https://37.60.242.85:9785

https://104.129.55.105:2223

https://45.32.21.184:5242

https://178.18.246.136:2078

https://108.61.78.17:13719

https://86.38.225.105:13721

https://172.232.189.10:1194

https://172.232.162.97:13719

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\DISTINCTIOQ.jar
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:3692
    • C:\Windows\SYSTEM32\regsvr32.exe
      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\\761790.png
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\regsvr32.exe
        /s C:\Users\Admin\AppData\Local\Temp\\761790.png
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Windows\SysWOW64\ctfmon.exe
          "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
          4⤵
            PID:3432

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
      Filesize

      46B

      MD5

      f4d5af9e16fd9b39fe6f70766e3038d7

      SHA1

      bdf8cc41f9ebf9fd756a4c2a318e7edf858a8940

      SHA256

      27e9d9f575a06a9709cbed672c0d81107ff3397fdb2c1862d99b3fe59da41fe0

      SHA512

      b367ace617b42bbf124243e1cdc9507f1b0142c5e7e5ba9d1d576d90ce61c7b5b7f9678b65ef3bc7583db916c875fc9a70b152964715c35a2ea885fcd41faab7

    • C:\Users\Admin\AppData\Local\Temp\761790.png
      Filesize

      476KB

      MD5

      68fa8377c75a2b457e33f538021a4db6

      SHA1

      c9af9f7ea0e773ec5bc585abf7d471a0bd130081

      SHA256

      839550463e4e5ce3fa738378529b1e818405967413a4351d3790eee5c10a3ef2

      SHA512

      94567f7688dbe46b8c29b7a5061927b3fb8f83f58817b85fe509c035c4724fd1e81308f04195c1a464ad194f5362ea544678492d08a49d25bf56a6db4d10b824

    • memory/516-4-0x000001F80D9E0000-0x000001F80E9E0000-memory.dmp
      Filesize

      16.0MB

    • memory/516-12-0x000001F80D9C0000-0x000001F80D9C1000-memory.dmp
      Filesize

      4KB

    • memory/1396-19-0x0000000001170000-0x00000000011A4000-memory.dmp
      Filesize

      208KB

    • memory/1396-22-0x0000000001170000-0x00000000011A4000-memory.dmp
      Filesize

      208KB

    • memory/3432-20-0x0000000001280000-0x0000000001298000-memory.dmp
      Filesize

      96KB

    • memory/3432-26-0x0000000001280000-0x0000000001298000-memory.dmp
      Filesize

      96KB