Analysis

  • max time kernel
    148s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-07-2021 17:35

General

  • Target

    e72ace3a76024645161ecb73c57083d38b85594df5117de94d782df9f48a10eb.exe

Malware Config

Signatures

  • Bandook Payload 1 IoCs
  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e72ace3a76024645161ecb73c57083d38b85594df5117de94d782df9f48a10eb.exe
    "C:\Users\Admin\AppData\Local\Temp\e72ace3a76024645161ecb73c57083d38b85594df5117de94d782df9f48a10eb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3704
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Adds Run key to start application
      PID:3380
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:1464
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
          PID:2400

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1464-120-0x0000000013C8F890-mapping.dmp
      • memory/2400-122-0x0000000013C8F890-mapping.dmp
      • memory/3380-118-0x0000000013C8F890-mapping.dmp
      • memory/3704-115-0x0000000013140000-0x0000000013CEB000-memory.dmp
        Filesize

        11.7MB

      • memory/3704-116-0x0000000013C8F890-mapping.dmp
      • memory/3904-114-0x00000000006B0000-0x00000000007FA000-memory.dmp
        Filesize

        1.3MB