Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2023 22:11

General

  • Target

    document.docx.lnk

  • Size

    1KB

  • MD5

    1b8361e2f1b058a9791047dce0df57c4

  • SHA1

    3cd3750507971e8f9eef55249e5b2646855652c6

  • SHA256

    4c267d4f7155d7f0686d1ac2ea861eaa926fd41a9d71e8f6952caf24492b376b

  • SHA512

    c084582e40cc3739e08677b6523c355a297185d37747f853b363c1e0053ca3c753ee4b6b86d3d89f72dfbdae8b4805d63a0223f9e371bcc6bddc9fd053eea77c

Score
10/10

Malware Config

Signatures

  • Detects PikaBot botnet 6 IoCs
  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\document.docx.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" inf2.dll,Limit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" inf2.dll,Limit
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:4352
        • C:\Windows\SysWOW64\SearchProtocolHost.exe
          "C:\Windows\System32\SearchProtocolHost.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1448
          • C:\Windows\SysWOW64\whoami.exe
            whoami.exe /all
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2136
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig.exe /all
            5⤵
            • Gathers network information
            PID:1936
          • C:\Windows\SysWOW64\netstat.exe
            netstat.exe -aon
            5⤵
            • Gathers network information
            • Suspicious use of AdjustPrivilegeToken
            PID:372
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:1492
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1448-11-0x0000000000640000-0x000000000068F000-memory.dmp
      Filesize

      316KB

    • memory/1448-13-0x0000000000640000-0x000000000068F000-memory.dmp
      Filesize

      316KB

    • memory/1448-6-0x0000000000640000-0x000000000068F000-memory.dmp
      Filesize

      316KB

    • memory/1448-8-0x0000000000640000-0x000000000068F000-memory.dmp
      Filesize

      316KB

    • memory/1448-9-0x0000000000640000-0x000000000068F000-memory.dmp
      Filesize

      316KB

    • memory/1448-10-0x0000000000640000-0x000000000068F000-memory.dmp
      Filesize

      316KB

    • memory/3368-15-0x000001D167640000-0x000001D167650000-memory.dmp
      Filesize

      64KB

    • memory/3368-47-0x000001D16FA70000-0x000001D16FA71000-memory.dmp
      Filesize

      4KB

    • memory/3368-31-0x000001D167740000-0x000001D167750000-memory.dmp
      Filesize

      64KB

    • memory/3368-49-0x000001D16FAA0000-0x000001D16FAA1000-memory.dmp
      Filesize

      4KB

    • memory/3368-50-0x000001D16FAA0000-0x000001D16FAA1000-memory.dmp
      Filesize

      4KB

    • memory/3368-51-0x000001D16FBB0000-0x000001D16FBB1000-memory.dmp
      Filesize

      4KB

    • memory/4352-0-0x0000000000E60000-0x0000000000E63000-memory.dmp
      Filesize

      12KB

    • memory/4352-1-0x0000000002AD0000-0x0000000002B9A000-memory.dmp
      Filesize

      808KB