Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 13:07

General

  • Target

    98734d3ad1484aaa9405652bf8952e5f429e1298710647d6be3f9a2a53dc48ca.dll

  • Size

    840KB

  • MD5

    944072be4a458a1506d0fd47962b9b19

  • SHA1

    a138fcda691c0e98f0f266a787b514c0f89cbee8

  • SHA256

    98734d3ad1484aaa9405652bf8952e5f429e1298710647d6be3f9a2a53dc48ca

  • SHA512

    7d7976161a77e8d52b7dfa3d5713f937220ea9b7d5d4b7255409e45bf13b1a2955899d264f1babe1b7cb78e5f1971767f56b81495d8289f0b8bb57931292600e

  • SSDEEP

    24576:Be9nfmpSVmL+Cf72yb1SFEtEfPmY4uRD7HpUMhOw8ghE:gBmpSVmLfCDfPJ4cDFPhmghE

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

154.53.55.165

158.247.240.58

154.12.236.248

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\98734d3ad1484aaa9405652bf8952e5f429e1298710647d6be3f9a2a53dc48ca.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\98734d3ad1484aaa9405652bf8952e5f429e1298710647d6be3f9a2a53dc48ca.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\SysWOW64\ctfmon.exe
        "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
        3⤵
          PID:1700
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 628
          3⤵
          • Program crash
          PID:1184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2868 -ip 2868
      1⤵
        PID:3328

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1700-1-0x00000000009B0000-0x00000000009C9000-memory.dmp
        Filesize

        100KB

      • memory/1700-6-0x00000000009B0000-0x00000000009C9000-memory.dmp
        Filesize

        100KB

      • memory/2868-0-0x0000000000A30000-0x0000000000A66000-memory.dmp
        Filesize

        216KB

      • memory/2868-12-0x0000000000A30000-0x0000000000A66000-memory.dmp
        Filesize

        216KB