Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2023 12:09

General

  • Target

    document.docx.lnk

  • Size

    1KB

  • MD5

    1b8361e2f1b058a9791047dce0df57c4

  • SHA1

    3cd3750507971e8f9eef55249e5b2646855652c6

  • SHA256

    4c267d4f7155d7f0686d1ac2ea861eaa926fd41a9d71e8f6952caf24492b376b

  • SHA512

    c084582e40cc3739e08677b6523c355a297185d37747f853b363c1e0053ca3c753ee4b6b86d3d89f72dfbdae8b4805d63a0223f9e371bcc6bddc9fd053eea77c

Score
10/10

Malware Config

Signatures

  • Detects PikaBot botnet 6 IoCs
  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\document.docx.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" inf2.dll,Limit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3740
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" inf2.dll,Limit
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\SysWOW64\SearchProtocolHost.exe
          "C:\Windows\System32\SearchProtocolHost.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3120
          • C:\Windows\SysWOW64\whoami.exe
            whoami.exe /all
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3772
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig.exe /all
            5⤵
            • Gathers network information
            PID:4600
          • C:\Windows\SysWOW64\netstat.exe
            netstat.exe -aon
            5⤵
            • Gathers network information
            • Suspicious use of AdjustPrivilegeToken
            PID:4860

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3120-6-0x0000000000FC0000-0x000000000100F000-memory.dmp
    Filesize

    316KB

  • memory/3120-8-0x0000000000FC0000-0x000000000100F000-memory.dmp
    Filesize

    316KB

  • memory/3120-9-0x0000000000FC0000-0x000000000100F000-memory.dmp
    Filesize

    316KB

  • memory/3120-10-0x0000000000FC0000-0x000000000100F000-memory.dmp
    Filesize

    316KB

  • memory/3120-11-0x0000000000FC0000-0x000000000100F000-memory.dmp
    Filesize

    316KB

  • memory/3120-13-0x0000000000FC0000-0x000000000100F000-memory.dmp
    Filesize

    316KB

  • memory/4008-0-0x0000000002850000-0x0000000002853000-memory.dmp
    Filesize

    12KB

  • memory/4008-1-0x0000000002B60000-0x0000000002C2A000-memory.dmp
    Filesize

    808KB