Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 14:34

General

  • Target

    e5e4272f9a129cfdd3f7ec1a0c0adad1791b6e6c9e16e780a4d0e15e907b0a50.exe

  • Size

    95KB

  • MD5

    c1ff10dc99cf07334206127b92f13786

  • SHA1

    fc64ce7c1fd8dd6bb03d047a57bc15a9d649eaae

  • SHA256

    e5e4272f9a129cfdd3f7ec1a0c0adad1791b6e6c9e16e780a4d0e15e907b0a50

  • SHA512

    3a43647e8113d51943e8d7194d7924467f052adb8b4a1f395ccf3ca95557cb9a8b28e978a328b950ba23d212157f58eab2ce800adcce5e97618514bd539aced9

  • SSDEEP

    1536:fSd5KYWfdbEIUx2eH4Ondcv0/h1UfZRorH5Tjbnk1ZntKZm/bJURNbw+b:qd5KYWfdbEdxTHnUWh1UfZRor5P+FMoa

Malware Config

Extracted

Family

bandook

C2

kaliex.net

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5e4272f9a129cfdd3f7ec1a0c0adad1791b6e6c9e16e780a4d0e15e907b0a50.exe
    "C:\Users\Admin\AppData\Local\Temp\e5e4272f9a129cfdd3f7ec1a0c0adad1791b6e6c9e16e780a4d0e15e907b0a50.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3284
    • C:\Users\Admin\AppData\Local\Temp\e5e4272f9a129cfdd3f7ec1a0c0adad1791b6e6c9e16e780a4d0e15e907b0a50.exe
      "C:\Users\Admin\AppData\Local\Temp\e5e4272f9a129cfdd3f7ec1a0c0adad1791b6e6c9e16e780a4d0e15e907b0a50.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:1320
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Adds Run key to start application
          PID:1056
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
            PID:2568
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
            • Adds Run key to start application
            PID:2960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\players\play.exe
        Filesize

        95KB

        MD5

        c1ff10dc99cf07334206127b92f13786

        SHA1

        fc64ce7c1fd8dd6bb03d047a57bc15a9d649eaae

        SHA256

        e5e4272f9a129cfdd3f7ec1a0c0adad1791b6e6c9e16e780a4d0e15e907b0a50

        SHA512

        3a43647e8113d51943e8d7194d7924467f052adb8b4a1f395ccf3ca95557cb9a8b28e978a328b950ba23d212157f58eab2ce800adcce5e97618514bd539aced9

      • memory/3032-132-0x0000000000000000-mapping.dmp
      • memory/3032-133-0x0000000013140000-0x0000000013B98000-memory.dmp
        Filesize

        10.3MB

      • memory/3032-135-0x0000000013140000-0x0000000013B98000-memory.dmp
        Filesize

        10.3MB

      • memory/3032-136-0x0000000013140000-0x0000000013B98000-memory.dmp
        Filesize

        10.3MB

      • memory/3032-137-0x0000000013140000-0x0000000013B98000-memory.dmp
        Filesize

        10.3MB

      • memory/3032-138-0x0000000013140000-0x0000000013B98000-memory.dmp
        Filesize

        10.3MB