Analysis

  • max time kernel
    143s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 13:33

General

  • Target

    98734d3ad1484aaa9405652bf8952e5f429e1298710647d6be3f9a2a53dc48ca.dll

  • Size

    840KB

  • MD5

    944072be4a458a1506d0fd47962b9b19

  • SHA1

    a138fcda691c0e98f0f266a787b514c0f89cbee8

  • SHA256

    98734d3ad1484aaa9405652bf8952e5f429e1298710647d6be3f9a2a53dc48ca

  • SHA512

    7d7976161a77e8d52b7dfa3d5713f937220ea9b7d5d4b7255409e45bf13b1a2955899d264f1babe1b7cb78e5f1971767f56b81495d8289f0b8bb57931292600e

  • SSDEEP

    24576:Be9nfmpSVmL+Cf72yb1SFEtEfPmY4uRD7HpUMhOw8ghE:gBmpSVmLfCDfPJ4cDFPhmghE

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

154.53.55.165

158.247.240.58

154.12.236.248

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\98734d3ad1484aaa9405652bf8952e5f429e1298710647d6be3f9a2a53dc48ca.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\98734d3ad1484aaa9405652bf8952e5f429e1298710647d6be3f9a2a53dc48ca.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\ctfmon.exe
        "C:\Windows\SysWOW64\ctfmon.exe -p 1234"
        3⤵
          PID:1952
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 628
          3⤵
          • Program crash
          PID:2104
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 844 -ip 844
        1⤵
          PID:4000

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/844-0-0x00000000029C0000-0x00000000029F6000-memory.dmp
          Filesize

          216KB

        • memory/844-12-0x00000000029C0000-0x00000000029F6000-memory.dmp
          Filesize

          216KB

        • memory/1952-1-0x00000000005E0000-0x00000000005F9000-memory.dmp
          Filesize

          100KB

        • memory/1952-6-0x00000000005E0000-0x00000000005F9000-memory.dmp
          Filesize

          100KB