Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2023 09:27

General

  • Target

    launcher.bat

  • Size

    58B

  • MD5

    b2f5850d6e5fa7247b33e72254653a56

  • SHA1

    35538388d294259df30f4d9d68f00b75c5f60696

  • SHA256

    c39dcd3c17b7584821e73ec7fd48faf9d7cc36a25bb6a0dcb0db16b3fdacfd13

  • SHA512

    c64fb0dc93107ddf54ac692288a82df15071e7ede56e1ec81f43bef36c43833fc0c6dd1cbde79ff8810e3623adf6d04a3d099e0da76f9bc16cd0aad7cf9f1b9a

Score
10/10

Malware Config

Signatures

  • Detects PikaBot botnet 6 IoCs
  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\launcher.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\system32\rundll32.exe
      rundll32.exe inf2.dll,Limit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe inf2.dll,Limit
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:3504
        • C:\Windows\SysWOW64\SearchProtocolHost.exe
          "C:\Windows\System32\SearchProtocolHost.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2156
          • C:\Windows\SysWOW64\whoami.exe
            whoami.exe /all
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2972
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig.exe /all
            5⤵
            • Gathers network information
            PID:2024
          • C:\Windows\SysWOW64\netstat.exe
            netstat.exe -aon
            5⤵
            • Gathers network information
            • Suspicious use of AdjustPrivilegeToken
            PID:4980

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-6-0x0000000000870000-0x00000000008BF000-memory.dmp
    Filesize

    316KB

  • memory/2156-8-0x0000000000870000-0x00000000008BF000-memory.dmp
    Filesize

    316KB

  • memory/2156-9-0x0000000000870000-0x00000000008BF000-memory.dmp
    Filesize

    316KB

  • memory/2156-10-0x0000000000870000-0x00000000008BF000-memory.dmp
    Filesize

    316KB

  • memory/2156-13-0x0000000000870000-0x00000000008BF000-memory.dmp
    Filesize

    316KB

  • memory/2156-14-0x0000000000870000-0x00000000008BF000-memory.dmp
    Filesize

    316KB

  • memory/3504-0-0x0000000000F50000-0x0000000000F53000-memory.dmp
    Filesize

    12KB

  • memory/3504-1-0x0000000002AB0000-0x0000000002B7A000-memory.dmp
    Filesize

    808KB