Analysis

  • max time kernel
    159s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 00:29

General

  • Target

    d1b839ff226453091b1e90711b36dd2630a8664432f3742faa1cd24521257c65.dll

  • Size

    840KB

  • MD5

    dc3e5c80671a78e21f1a83ff13260799

  • SHA1

    d290a5f07168c4e97cfd11de61f405889ccfe529

  • SHA256

    d1b839ff226453091b1e90711b36dd2630a8664432f3742faa1cd24521257c65

  • SHA512

    e904b79af7667fbcbe25de1f45c216fdd8f2ec1f449cdfe80c6efe25eb352f7d680f12592634e0d85daf85fa6f0f6afa2085849391e2f99b6678604187b95335

  • SSDEEP

    24576:Qe9nfmpSVmL+Cf72yb1SFEtEfPmY4uRD7HpUMhOw8ghE:/BmpSVmLfCDfPJ4cDFPhmghE

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

154.53.55.165

158.247.240.58

154.12.236.248

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d1b839ff226453091b1e90711b36dd2630a8664432f3742faa1cd24521257c65.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d1b839ff226453091b1e90711b36dd2630a8664432f3742faa1cd24521257c65.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:3372
      • C:\Windows\SysWOW64\ctfmon.exe
        "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
        3⤵
          PID:1896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 556
          3⤵
          • Program crash
          PID:3096
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3372 -ip 3372
      1⤵
        PID:3860

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1896-1-0x0000000000EF0000-0x0000000000F09000-memory.dmp
        Filesize

        100KB

      • memory/1896-6-0x0000000000EF0000-0x0000000000F09000-memory.dmp
        Filesize

        100KB

      • memory/3372-0-0x0000000002810000-0x0000000002846000-memory.dmp
        Filesize

        216KB

      • memory/3372-12-0x0000000002810000-0x0000000002846000-memory.dmp
        Filesize

        216KB