Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2023 13:29

General

  • Target

    launcher.bat

  • Size

    85B

  • MD5

    11b18328dbf6f85ca1114d86cbb2cc38

  • SHA1

    49db5b4ea10b9de6582af949d3c9dcf4f1b400fc

  • SHA256

    89e8bc784d49ff6dbbf1670222458fa4cf2e4bb736f18bf2d17ccc06a1c4ba21

  • SHA512

    2696f155124c09db32ce58a3393bdf6144a03c3aecd4eadfbaa9f3525a1134bd513ea2e7457dd3dfb2828007578b97a54ed2f91313d57bf1dc6a2d45d6ea3cad

Score
10/10

Malware Config

Signatures

  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\launcher.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Windows\system32\rundll32.exe
      rundll32.exe 17112023_2229_Anesthesiology__.dll, Throw
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe 17112023_2229_Anesthesiology__.dll, Throw
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\SysWOW64\SearchProtocolHost.exe
          "C:\Windows\System32\SearchProtocolHost.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3376
          • C:\Windows\SysWOW64\whoami.exe
            whoami.exe /all
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4376
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig.exe /all
            5⤵
            • Gathers network information
            PID:3944
          • C:\Windows\SysWOW64\netstat.exe
            netstat.exe -aon
            5⤵
            • Gathers network information
            • Suspicious use of AdjustPrivilegeToken
            PID:1744
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2084

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2784-0-0x00000000023C0000-0x00000000023C3000-memory.dmp
      Filesize

      12KB

    • memory/2784-1-0x0000000010000000-0x00000000100CB000-memory.dmp
      Filesize

      812KB

    • memory/3376-6-0x0000000000580000-0x00000000005CE000-memory.dmp
      Filesize

      312KB

    • memory/3376-8-0x0000000000580000-0x00000000005CE000-memory.dmp
      Filesize

      312KB

    • memory/3376-9-0x0000000000580000-0x00000000005CE000-memory.dmp
      Filesize

      312KB

    • memory/3376-10-0x0000000000580000-0x00000000005CE000-memory.dmp
      Filesize

      312KB

    • memory/3376-11-0x0000000000580000-0x00000000005CE000-memory.dmp
      Filesize

      312KB

    • memory/3376-14-0x0000000000580000-0x00000000005CE000-memory.dmp
      Filesize

      312KB