Resubmissions

17-11-2023 17:23

231117-vydb3acg4v 10

17-11-2023 17:09

231117-vpd71acf21 10

17-11-2023 16:57

231117-vgd72abd46 10

17-11-2023 15:58

231117-tej5tsaf38 3

Analysis

  • max time kernel
    297s
  • max time network
    266s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2023 16:57

General

  • Target

    VSP.dll

  • Size

    1.2MB

  • MD5

    1256db0d678a86a604a61dd42da07a4a

  • SHA1

    5ba1f4e06963b726e6a127f2a4caf605c94991d6

  • SHA256

    2bf21a583f86c4889b1653cb188aa361a20a9fbaa451d514c4d2d8bf5decc24d

  • SHA512

    294a4777fdf76e2e72fa3e544c75967797a924038139a32b79b4456dbda45e15d4d063238a65b0256b9b9393267bfefe4967b54e6a93011a05846a96ed1fcff5

  • SSDEEP

    24576:XDOgwgfYbK9s3kW3CG3vQ3snpR7loatbEUZqHwhv642THJ1r63LSw7b8VzkPPjwt:XDOyfYbK9sZvw8V/qQeHf6JUawknjY

Score
10/10

Malware Config

Signatures

  • Detects PikaBot botnet 10 IoCs
  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\VSP.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\VSP.dll,#1
      2⤵
        PID:4992
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\system32\rundll32.exe
        rundll32 VSP.dll, Crash
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5084
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32 VSP.dll, Crash
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Windows\SysWOW64\SearchProtocolHost.exe
            "C:\Windows\System32\SearchProtocolHost.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4104
            • C:\Windows\SysWOW64\whoami.exe
              whoami.exe /all
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3316
            • C:\Windows\SysWOW64\ipconfig.exe
              ipconfig.exe /all
              5⤵
              • Gathers network information
              PID:1756
            • C:\Windows\SysWOW64\netstat.exe
              netstat.exe -aon
              5⤵
              • Gathers network information
              • Suspicious use of AdjustPrivilegeToken
              PID:2252
      • C:\Windows\system32\tasklist.exe
        tasklist
        2⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:416

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Discovery

    Process Discovery

    1
    T1057

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1880-0-0x0000000002040000-0x0000000002043000-memory.dmp
      Filesize

      12KB

    • memory/1880-1-0x0000000002390000-0x0000000002460000-memory.dmp
      Filesize

      832KB

    • memory/4104-6-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB

    • memory/4104-8-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB

    • memory/4104-9-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB

    • memory/4104-10-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB

    • memory/4104-11-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB

    • memory/4104-12-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB

    • memory/4104-13-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB

    • memory/4104-15-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB

    • memory/4104-26-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB

    • memory/4104-29-0x0000000000560000-0x00000000005AC000-memory.dmp
      Filesize

      304KB