Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 07:16

General

  • Target

    e1179516c0fe8cbf69566d5db63c6d1d7d02d67b04eae5800f9a950fb07fee81.dll

  • Size

    507KB

  • MD5

    a0b9376d1a46e876fe056dd89b79dfca

  • SHA1

    1b363e22c6a51341e16ef4a1177596504974e066

  • SHA256

    e1179516c0fe8cbf69566d5db63c6d1d7d02d67b04eae5800f9a950fb07fee81

  • SHA512

    08a9b9de4b8ff6aebe1f9846e5e1994370796b4aa19613178dc320482cf68bf2ee1fb66e7925e1e4887febf398457f04e2193d48b7198d050e6666125802b946

  • SSDEEP

    12288:nljxPw/KI5MGpBRTf4LvGCAotHnG4CEu+AvHuzfsdzjbHgRV:zPkKIGsBRTydjG4GxbHU

Score
10/10

Malware Config

Extracted

Family

pikabot

C2

192.248.174.52:5631

109.123.227.104:2221

65.20.98.24:13783

154.38.184.3:2223

155.138.203.158:1194

210.243.8.247:23399

139.180.185.171:2222

154.221.30.136:13724

65.20.82.254:5243

Signatures

  • Detects PikaBot botnet 4 IoCs
  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e1179516c0fe8cbf69566d5db63c6d1d7d02d67b04eae5800f9a950fb07fee81.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e1179516c0fe8cbf69566d5db63c6d1d7d02d67b04eae5800f9a950fb07fee81.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\SysWOW64\SearchProtocolHost.exe
        "C:\Windows\System32\SearchProtocolHost.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4428
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3032
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-52-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-58-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-53-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-65-0x00000217FCCB0000-0x00000217FCCB1000-memory.dmp
      Filesize

      4KB

    • memory/1652-16-0x00000217FC980000-0x00000217FC990000-memory.dmp
      Filesize

      64KB

    • memory/1652-32-0x00000217FCA80000-0x00000217FCA90000-memory.dmp
      Filesize

      64KB

    • memory/1652-48-0x00000217FCF70000-0x00000217FCF71000-memory.dmp
      Filesize

      4KB

    • memory/1652-49-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-54-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-51-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-68-0x00000217FCBF0000-0x00000217FCBF1000-memory.dmp
      Filesize

      4KB

    • memory/1652-62-0x00000217FCCC0000-0x00000217FCCC1000-memory.dmp
      Filesize

      4KB

    • memory/1652-50-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-55-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-56-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-57-0x00000217FCF90000-0x00000217FCF91000-memory.dmp
      Filesize

      4KB

    • memory/1652-60-0x00000217FCCB0000-0x00000217FCCB1000-memory.dmp
      Filesize

      4KB

    • memory/1652-59-0x00000217FCCC0000-0x00000217FCCC1000-memory.dmp
      Filesize

      4KB

    • memory/4428-1-0x0000000000980000-0x00000000009CF000-memory.dmp
      Filesize

      316KB

    • memory/4428-2-0x0000000000980000-0x00000000009CF000-memory.dmp
      Filesize

      316KB

    • memory/4428-5-0x0000000000980000-0x00000000009CF000-memory.dmp
      Filesize

      316KB

    • memory/4428-0-0x0000000000980000-0x00000000009CF000-memory.dmp
      Filesize

      316KB