Resubmissions

07-05-2024 12:45

240507-pzezdsgc5w 10

31-10-2023 12:21

231031-pjl3rsga3t 5

Analysis

  • max time kernel
    142s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-05-2024 12:45

General

  • Target

    15e4de42f49ea4041e4063b991ddfc6523184310f03e645c17710b370ee75347.dll

  • Size

    1.2MB

  • MD5

    6f87cd47913c60e70a087534c07f14b5

  • SHA1

    ae5c8937272da7ac482d492fe2c2902e4e7c62ea

  • SHA256

    15e4de42f49ea4041e4063b991ddfc6523184310f03e645c17710b370ee75347

  • SHA512

    9b251f20d687e0165b011f493f6d2b062e1d5f0c737c5477b24f8224aa4ad9516602767c7231eadd8cde06ed3a8820b5a30c7312d210e7ef08d29a462393820a

  • SSDEEP

    24576:udKa5x+tEWhqlIVibDrGw/gxoTcX3ApgGl92RY0cPL/e:cH5xRWhZ+L/g6cXwiGlz0c7

Score
10/10

Malware Config

Signatures

  • Detects PikaBot botnet 6 IoCs
  • PikaBot

    PikaBot is a botnet that is distributed similarly to Qakbot and written in c++.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\15e4de42f49ea4041e4063b991ddfc6523184310f03e645c17710b370ee75347.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\15e4de42f49ea4041e4063b991ddfc6523184310f03e645c17710b370ee75347.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:4284
      • C:\Windows\SysWOW64\SearchProtocolHost.exe
        "C:\Windows\System32\SearchProtocolHost.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:408
        • C:\Windows\SysWOW64\whoami.exe
          whoami.exe /all
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:500
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig.exe /all
          4⤵
          • Gathers network information
          PID:1852
        • C:\Windows\SysWOW64\netstat.exe
          netstat.exe -aon
          4⤵
          • Gathers network information
          • Suspicious use of AdjustPrivilegeToken
          PID:4652
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 708
        3⤵
        • Program crash
        PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/408-4-0x0000000000850000-0x00000000008A0000-memory.dmp
    Filesize

    320KB

  • memory/408-2-0x0000000000850000-0x00000000008A0000-memory.dmp
    Filesize

    320KB

  • memory/408-5-0x0000000000850000-0x00000000008A0000-memory.dmp
    Filesize

    320KB

  • memory/408-9-0x0000000000850000-0x00000000008A0000-memory.dmp
    Filesize

    320KB

  • memory/408-12-0x0000000000850000-0x00000000008A0000-memory.dmp
    Filesize

    320KB

  • memory/408-16-0x0000000000850000-0x00000000008A0000-memory.dmp
    Filesize

    320KB

  • memory/4284-1-0x0000000004F90000-0x0000000005062000-memory.dmp
    Filesize

    840KB

  • memory/4284-0-0x0000000004B90000-0x0000000004C88000-memory.dmp
    Filesize

    992KB

  • memory/4284-6-0x0000000000400000-0x000000000052B000-memory.dmp
    Filesize

    1.2MB

  • memory/4284-10-0x0000000004F90000-0x0000000005062000-memory.dmp
    Filesize

    840KB