Analysis

  • max time kernel
    147s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-07-2021 17:35

General

  • Target

    bc089259a1da012b1331933427fdf29e62e0c66cc4ca69c2319dd45f13a95c5d.exe

Malware Config

Signatures

  • Bandook Payload 1 IoCs
  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc089259a1da012b1331933427fdf29e62e0c66cc4ca69c2319dd45f13a95c5d.exe
    "C:\Users\Admin\AppData\Local\Temp\bc089259a1da012b1331933427fdf29e62e0c66cc4ca69c2319dd45f13a95c5d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:192
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Adds Run key to start application
      PID:3096
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:1976
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
          PID:1852

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/192-116-0x0000000013C8F890-mapping.dmp
      • memory/192-115-0x0000000013140000-0x0000000013CEB000-memory.dmp
        Filesize

        11.7MB

      • memory/1852-122-0x0000000013C8F890-mapping.dmp
      • memory/1976-120-0x0000000013C8F890-mapping.dmp
      • memory/3096-118-0x0000000013C8F890-mapping.dmp
      • memory/3916-114-0x00000000022F0000-0x00000000022F1000-memory.dmp
        Filesize

        4KB