Analysis

  • max time kernel
    295s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2024 10:45

General

  • Target

    326a84702468acaaa4b6aa0eecab55dcb8f443ddac5a6dfb66a4120a4e42ab49.dll

  • Size

    840KB

  • MD5

    72a127660a34aae5e734620f22a77a8a

  • SHA1

    9fe5934370d801df2c1d340456de15931ae392a0

  • SHA256

    326a84702468acaaa4b6aa0eecab55dcb8f443ddac5a6dfb66a4120a4e42ab49

  • SHA512

    d2c2e7e6bae99cef36af68168c6809f4cdb03d332c5e0c505a70baac5941ddf3f3d6ee35f9e4fcd3c70e0630e7ac07a30f3398d00dba9b7632d1cf9071bcacb0

  • SSDEEP

    24576:6e9nfmpSVmL+Cf72yb1SFEtEfPmY4uRD7HpUMhOw8ghE:pBmpSVmLfCDfPJ4cDFPhmghE

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

154.53.55.165

158.247.240.58

154.12.236.248

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\326a84702468acaaa4b6aa0eecab55dcb8f443ddac5a6dfb66a4120a4e42ab49.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\326a84702468acaaa4b6aa0eecab55dcb8f443ddac5a6dfb66a4120a4e42ab49.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Windows\SysWOW64\ctfmon.exe
        "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
        3⤵
          PID:1452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3688 -s 628
          3⤵
          • Program crash
          PID:2912
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3688 -ip 3688
      1⤵
        PID:320

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1452-1-0x0000000000DC0000-0x0000000000DD9000-memory.dmp
        Filesize

        100KB

      • memory/1452-6-0x0000000000DC0000-0x0000000000DD9000-memory.dmp
        Filesize

        100KB

      • memory/3688-0-0x0000000000F80000-0x0000000000FB6000-memory.dmp
        Filesize

        216KB

      • memory/3688-12-0x0000000000F80000-0x0000000000FB6000-memory.dmp
        Filesize

        216KB