Resubmissions

20-07-2022 16:59

220720-vhh8dacddr 10

20-07-2022 16:43

220720-t8q58sbhgp 1

Analysis

  • max time kernel
    497s
  • max time network
    559s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-07-2022 16:59

General

  • Target

    C36897E9150F3FCDBA12C6076726A645.exe

  • Size

    1.4MB

  • MD5

    c36897e9150f3fcdba12c6076726a645

  • SHA1

    dbd4dbfe4dabf06535353454ad1d9596f97de8b9

  • SHA256

    b079f2c81638d23c59c0c04c9e2b6caf02e8bac37746d1cded77b4638bd025be

  • SHA512

    0c7dde683eec79fac2e50cd33e7eb47f26e313d4dd4ebec04c79cb0a01ae15ce3cc25972f61ef187b19fe69dd8f9f903db623f1c58b739b9e036fc6ff4478078

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\C36897E9150F3FCDBA12C6076726A645.exe
    "C:\Users\Admin\AppData\Local\Temp\C36897E9150F3FCDBA12C6076726A645.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4316
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Adds Run key to start application
      PID:1232

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1232-136-0x0000000000000000-mapping.dmp
  • memory/1232-140-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4316-130-0x0000000000000000-mapping.dmp
  • memory/4316-131-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4316-132-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4316-133-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4316-134-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4316-135-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB