Analysis

  • max time kernel
    148s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-07-2021 17:35

General

  • Target

    2fc92db641004976273712cdacab3f1416b6f7fcb8a6019bbb6ca539e9effefc.exe

Malware Config

Signatures

  • Bandook Payload 1 IoCs
  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fc92db641004976273712cdacab3f1416b6f7fcb8a6019bbb6ca539e9effefc.exe
    "C:\Users\Admin\AppData\Local\Temp\2fc92db641004976273712cdacab3f1416b6f7fcb8a6019bbb6ca539e9effefc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2032
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Adds Run key to start application
      PID:1248
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:524
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
          PID:848

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/524-69-0x0000000013C8F890-mapping.dmp
      • memory/848-72-0x0000000013C8F890-mapping.dmp
      • memory/916-60-0x0000000075011000-0x0000000075013000-memory.dmp
        Filesize

        8KB

      • memory/916-61-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1248-66-0x0000000013C8F890-mapping.dmp
      • memory/2032-62-0x0000000013140000-0x0000000013CEB000-memory.dmp
        Filesize

        11.7MB

      • memory/2032-63-0x0000000013C8F890-mapping.dmp