Analysis

  • max time kernel
    639s
  • max time network
    731s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 17:36

General

  • Target

    d8775fce1a11f8a891675ab591170aba7338ce17340de24332e146267e3f4f3e.exe

  • Size

    2.3MB

  • MD5

    d39b445051e7117037ab3fa5cfb74c68

  • SHA1

    5e72553b05b9d193849ea7eac6b264fdc7501108

  • SHA256

    d8775fce1a11f8a891675ab591170aba7338ce17340de24332e146267e3f4f3e

  • SHA512

    6459a411fd421f6b2d4c6ac2338dda3b919cef32fb9610581525b74f1cef46da37ab497bee16b48e6933721cb84de214ad020f3c419703087303db808189e05f

Malware Config

Signatures

  • Bandook Payload 7 IoCs
  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8775fce1a11f8a891675ab591170aba7338ce17340de24332e146267e3f4f3e.exe
    "C:\Users\Admin\AppData\Local\Temp\d8775fce1a11f8a891675ab591170aba7338ce17340de24332e146267e3f4f3e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1112
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Adds Run key to start application
      PID:1028
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
        PID:1492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1028-66-0x0000000000000000-mapping.dmp
    • memory/1028-72-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1028-71-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1112-58-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1112-60-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1112-61-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1112-62-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1112-63-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1112-57-0x0000000000000000-mapping.dmp
    • memory/1112-55-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1492-75-0x0000000000000000-mapping.dmp
    • memory/1492-80-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1492-81-0x0000000013140000-0x0000000014241000-memory.dmp
      Filesize

      17.0MB

    • memory/1744-54-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB