Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2023 16:07

General

  • Target

    launcher.bat

  • Size

    58B

  • MD5

    f627a4b4c2c27385f8f82152aa576808

  • SHA1

    a8d71fc8958dda6dea7165c46721061bd659da81

  • SHA256

    4f2b4b4a37ccd633ee482dba7190ef279d53d103cdb14bbf1d0cf3cf60cc2a1f

  • SHA512

    e9c1a0f88ad85199f63224142c35309fb0a15ae3d696706f8eece9e0026533068351fe8d7f3f9ea928ef590ac71c9bf81f887c70a214d3236271b7e01aba1e2b

Score
10/10

Malware Config

Signatures

  • Detects PikaBot botnet 6 IoCs
  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\launcher.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Windows\system32\rundll32.exe
      rundll32.exe RIRS.dll,Excpt
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4836
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe RIRS.dll,Excpt
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\SysWOW64\SearchProtocolHost.exe
          "C:\Windows\System32\SearchProtocolHost.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2940
          • C:\Windows\SysWOW64\whoami.exe
            whoami.exe /all
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1920
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig.exe /all
            5⤵
            • Gathers network information
            PID:2900
          • C:\Windows\SysWOW64\netstat.exe
            netstat.exe -aon
            5⤵
            • Gathers network information
            • Suspicious use of AdjustPrivilegeToken
            PID:3544
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4576
    • C:\Windows\System32\NOTEPAD.EXE
      "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\launcher.bat
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:2964

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1156-0-0x0000000002A50000-0x0000000002A53000-memory.dmp
      Filesize

      12KB

    • memory/1156-1-0x0000000002E00000-0x0000000002ED2000-memory.dmp
      Filesize

      840KB

    • memory/2940-6-0x0000000000C60000-0x0000000000CAF000-memory.dmp
      Filesize

      316KB

    • memory/2940-8-0x0000000000C60000-0x0000000000CAF000-memory.dmp
      Filesize

      316KB

    • memory/2940-9-0x0000000000C60000-0x0000000000CAF000-memory.dmp
      Filesize

      316KB

    • memory/2940-11-0x0000000000C60000-0x0000000000CAF000-memory.dmp
      Filesize

      316KB

    • memory/2940-14-0x0000000000C60000-0x0000000000CAF000-memory.dmp
      Filesize

      316KB

    • memory/2940-15-0x0000000000C60000-0x0000000000CAF000-memory.dmp
      Filesize

      316KB