Resubmissions

31-10-2023 03:33

231031-d4h13agd3w 10

27-10-2023 11:41

231027-ntewrsff73 3

Analysis

  • max time kernel
    298s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2023 03:33

General

  • Target

    Y98.dlld.dll

  • Size

    3.8MB

  • MD5

    51967a61a0b543123e281a654aec3879

  • SHA1

    d1c306c401976b57c41c2a6ae205fdad114a30bc

  • SHA256

    fe3221dba8fc8959279f6cc2aa4b8ad695f69176f81094a4562ac271d4810f31

  • SHA512

    1a2d65a29953c657de03041946e3b7302928fa2ef361593c68eddc7e0fdc966fa563200e0c615d06b60caa2912b131136d76ddabbc10fe785a9499829c40eaad

  • SSDEEP

    98304:ROpUerIHzl1QEfGMFWF9A2t0PQ3PrcS/5n44:Rve0fQEfrjPa/44

Score
10/10

Malware Config

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • pikabot_core 6 IoCs

    Detects pikabot core payload

  • Suspicious use of SetThreadContext 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Y98.dlld.dll, Crash
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Y98.dlld.dll, Crash
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\SearchProtocolHost.exe
        "C:\Windows\System32\SearchProtocolHost.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:716
        • C:\Windows\SysWOW64\whoami.exe
          whoami.exe /all
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3892
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig.exe /all
          4⤵
          • Gathers network information
          PID:4644
        • C:\Windows\SysWOW64\netstat.exe
          netstat.exe -aon
          4⤵
          • Gathers network information
          • Suspicious use of AdjustPrivilegeToken
          PID:2896
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3964
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm
      Filesize

      16KB

      MD5

      242feffac1d02e5d8d472516f9486081

      SHA1

      3ef512e9476f8386cf526acb1ffd07053ea7cdbd

      SHA256

      4608750b5c47e6f7e0cc7c2bbeecd65bd774ccccfb8bd28cb3c8a57742183933

      SHA512

      cd95c3a151636d776400625674fdcb71e4458a1cd144e417c1a2f9e421924c08ec1be08355828087f9fc32a0e498f6f984b16e225b3d201c984473a00049e6b1

    • memory/716-6-0x0000000000D50000-0x0000000000D9C000-memory.dmp
      Filesize

      304KB

    • memory/716-8-0x0000000000D50000-0x0000000000D9C000-memory.dmp
      Filesize

      304KB

    • memory/716-9-0x0000000000D50000-0x0000000000D9C000-memory.dmp
      Filesize

      304KB

    • memory/716-10-0x0000000000D50000-0x0000000000D9C000-memory.dmp
      Filesize

      304KB

    • memory/716-11-0x0000000000D50000-0x0000000000D9C000-memory.dmp
      Filesize

      304KB

    • memory/716-13-0x0000000000D50000-0x0000000000D9C000-memory.dmp
      Filesize

      304KB

    • memory/2896-0-0x0000000000D00000-0x0000000000D03000-memory.dmp
      Filesize

      12KB

    • memory/2896-1-0x0000000010000000-0x00000000100CF000-memory.dmp
      Filesize

      828KB

    • memory/4748-50-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-56-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-49-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-32-0x000002700EF40000-0x000002700EF50000-memory.dmp
      Filesize

      64KB

    • memory/4748-51-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-52-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-53-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-54-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-55-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-48-0x00000270174A0000-0x00000270174A1000-memory.dmp
      Filesize

      4KB

    • memory/4748-57-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-58-0x00000270174C0000-0x00000270174C1000-memory.dmp
      Filesize

      4KB

    • memory/4748-59-0x0000027017100000-0x0000027017101000-memory.dmp
      Filesize

      4KB

    • memory/4748-60-0x00000270170F0000-0x00000270170F1000-memory.dmp
      Filesize

      4KB

    • memory/4748-62-0x0000027017100000-0x0000027017101000-memory.dmp
      Filesize

      4KB

    • memory/4748-65-0x00000270170F0000-0x00000270170F1000-memory.dmp
      Filesize

      4KB

    • memory/4748-68-0x000002700E7E0000-0x000002700E7E1000-memory.dmp
      Filesize

      4KB

    • memory/4748-16-0x000002700EE40000-0x000002700EE50000-memory.dmp
      Filesize

      64KB