Analysis

  • max time kernel
    168s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 17:18

General

  • Target

    fa5710fea9ff93e8d446803066d2cf74088f67db96336c000fbff597982eb128.dll

  • Size

    795KB

  • MD5

    c83fe58088ef5f05342367e71eb28873

  • SHA1

    8af8c027cb0f56b6775115383f4d5bdf010a6352

  • SHA256

    fa5710fea9ff93e8d446803066d2cf74088f67db96336c000fbff597982eb128

  • SHA512

    0089a1ed148c7ea705ef9bdcaa3231ebf8d78d6e5e32a487ad4dff5aebcae33470aa1c5074d6ed55d7be37ae80526d826a1ce1c93faa6f7181848f0a0d23292d

  • SSDEEP

    24576:/tR2jQOoVmT/QrwFbxE6Elpq5nOkcJofEXmi:1TMT/jb+Bl05nBcJocXmi

Score
10/10

Malware Config

Signatures

  • Detects PikaBot botnet 9 IoCs
  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa5710fea9ff93e8d446803066d2cf74088f67db96336c000fbff597982eb128.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fa5710fea9ff93e8d446803066d2cf74088f67db96336c000fbff597982eb128.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Windows\SysWOW64\SearchProtocolHost.exe
        "C:\Windows\System32\SearchProtocolHost.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4296
        • C:\Windows\SysWOW64\whoami.exe
          whoami.exe /all
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2252
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig.exe /all
          4⤵
          • Gathers network information
          PID:4972
        • C:\Windows\SysWOW64\netstat.exe
          netstat.exe -aon
          4⤵
          • Gathers network information
          • Suspicious use of AdjustPrivilegeToken
          PID:2272

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4296-0-0x0000000000980000-0x00000000009CF000-memory.dmp
    Filesize

    316KB

  • memory/4296-2-0x0000000000980000-0x00000000009CF000-memory.dmp
    Filesize

    316KB

  • memory/4296-3-0x0000000000980000-0x00000000009CF000-memory.dmp
    Filesize

    316KB

  • memory/4296-4-0x0000000000980000-0x00000000009CF000-memory.dmp
    Filesize

    316KB

  • memory/4296-5-0x0000000000980000-0x00000000009CF000-memory.dmp
    Filesize

    316KB

  • memory/4296-6-0x0000000000980000-0x00000000009CF000-memory.dmp
    Filesize

    316KB

  • memory/4296-7-0x0000000000980000-0x00000000009CF000-memory.dmp
    Filesize

    316KB

  • memory/4296-8-0x0000000000980000-0x00000000009CF000-memory.dmp
    Filesize

    316KB

  • memory/4296-11-0x0000000000980000-0x00000000009CF000-memory.dmp
    Filesize

    316KB