Resubmissions

20-11-2023 06:45

231120-hjcqrseh9y 10

19-11-2023 02:12

231119-cnbrdage27 3

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2023 06:45

General

  • Target

    5e12c313a6acc3324af1a3e8edf060338b3e8432e031e4fda7d3787b5119683f.dll

  • Size

    1.6MB

  • MD5

    7692f2a72e44e0784d2efcc0bc14428d

  • SHA1

    a45d24c73f7d24c256f811d180d58ad7471a7faa

  • SHA256

    5e12c313a6acc3324af1a3e8edf060338b3e8432e031e4fda7d3787b5119683f

  • SHA512

    a6181b8668606ec1571ac01052ce09456f884aeefabca85f850366a68550a810e5a3a39943cb79bf0e85fe63d2a125afaad2fb6a1bf33ffadd354b3537c7eff3

  • SSDEEP

    24576:JeC6d4Qm5o9dF1rT/ygBLOiaucihUZ5tU80IYabEnNSeyPUFrPmnrw13QiGGAK8Z:IvZ9djrT/HLlvIYabSymLyQYGAHgO

Score
10/10

Malware Config

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e12c313a6acc3324af1a3e8edf060338b3e8432e031e4fda7d3787b5119683f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e12c313a6acc3324af1a3e8edf060338b3e8432e031e4fda7d3787b5119683f.dll,#1
      2⤵
        PID:4464
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3860
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4396
        • C:\Windows\system32\rundll32.exe
          rundll32.exe 5e12c313a6acc3324af1a3e8edf060338b3e8432e031e4fda7d3787b5119683f.dll Throw
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe 5e12c313a6acc3324af1a3e8edf060338b3e8432e031e4fda7d3787b5119683f.dll Throw
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of WriteProcessMemory
            PID:3076
            • C:\Windows\SysWOW64\SearchProtocolHost.exe
              "C:\Windows\System32\SearchProtocolHost.exe"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:560
              • C:\Windows\SysWOW64\whoami.exe
                whoami.exe /all
                5⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1076
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig.exe /all
                5⤵
                • Gathers network information
                PID:448
              • C:\Windows\SysWOW64\netstat.exe
                netstat.exe -aon
                5⤵
                • Gathers network information
                • Suspicious use of AdjustPrivilegeToken
                PID:2452

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/560-6-0x0000000000FA0000-0x0000000000FEE000-memory.dmp

        Filesize

        312KB

      • memory/560-8-0x0000000000FA0000-0x0000000000FEE000-memory.dmp

        Filesize

        312KB

      • memory/560-9-0x0000000000FA0000-0x0000000000FEE000-memory.dmp

        Filesize

        312KB

      • memory/560-10-0x0000000000FA0000-0x0000000000FEE000-memory.dmp

        Filesize

        312KB

      • memory/560-13-0x0000000000FA0000-0x0000000000FEE000-memory.dmp

        Filesize

        312KB

      • memory/3076-0-0x0000000000610000-0x0000000000613000-memory.dmp

        Filesize

        12KB

      • memory/3076-1-0x0000000010000000-0x00000000100CB000-memory.dmp

        Filesize

        812KB