Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-07-2021 17:35

General

  • Target

    bc089259a1da012b1331933427fdf29e62e0c66cc4ca69c2319dd45f13a95c5d.exe

Malware Config

Signatures

  • Bandook Payload 2 IoCs
  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc089259a1da012b1331933427fdf29e62e0c66cc4ca69c2319dd45f13a95c5d.exe
    "C:\Users\Admin\AppData\Local\Temp\bc089259a1da012b1331933427fdf29e62e0c66cc4ca69c2319dd45f13a95c5d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1620
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Adds Run key to start application
      PID:740
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:996
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
          PID:1164

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/740-65-0x0000000013C8F890-mapping.dmp
      • memory/996-68-0x0000000013C8F890-mapping.dmp
      • memory/1164-71-0x0000000013C8F890-mapping.dmp
      • memory/1620-61-0x0000000013140000-0x0000000013CEB000-memory.dmp
        Filesize

        11.7MB

      • memory/1620-62-0x0000000013C8F890-mapping.dmp
      • memory/1944-59-0x0000000076691000-0x0000000076693000-memory.dmp
        Filesize

        8KB

      • memory/1944-60-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB