Analysis

  • max time kernel
    519s
  • max time network
    511s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 17:36

General

  • Target

    d8775fce1a11f8a891675ab591170aba7338ce17340de24332e146267e3f4f3e.exe

  • Size

    2.3MB

  • MD5

    d39b445051e7117037ab3fa5cfb74c68

  • SHA1

    5e72553b05b9d193849ea7eac6b264fdc7501108

  • SHA256

    d8775fce1a11f8a891675ab591170aba7338ce17340de24332e146267e3f4f3e

  • SHA512

    6459a411fd421f6b2d4c6ac2338dda3b919cef32fb9610581525b74f1cef46da37ab497bee16b48e6933721cb84de214ad020f3c419703087303db808189e05f

Malware Config

Signatures

  • Bandook Payload 4 IoCs
  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8775fce1a11f8a891675ab591170aba7338ce17340de24332e146267e3f4f3e.exe
    "C:\Users\Admin\AppData\Local\Temp\d8775fce1a11f8a891675ab591170aba7338ce17340de24332e146267e3f4f3e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2860
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Adds Run key to start application
      PID:2384

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2384-136-0x0000000000000000-mapping.dmp
  • memory/2384-140-0x0000000013140000-0x0000000014241000-memory.dmp
    Filesize

    17.0MB

  • memory/2860-130-0x0000000000000000-mapping.dmp
  • memory/2860-131-0x0000000013140000-0x0000000014241000-memory.dmp
    Filesize

    17.0MB

  • memory/2860-132-0x0000000013140000-0x0000000014241000-memory.dmp
    Filesize

    17.0MB

  • memory/2860-133-0x0000000013140000-0x0000000014241000-memory.dmp
    Filesize

    17.0MB

  • memory/2860-134-0x0000000013140000-0x0000000014241000-memory.dmp
    Filesize

    17.0MB

  • memory/2860-135-0x0000000013140000-0x0000000014241000-memory.dmp
    Filesize

    17.0MB