Analysis

  • max time kernel
    163s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:25

General

  • Target

    ab87cb76028fce6863acec34faebf250bad0f17120188b5f95fec8f37a2aa257.exe

  • Size

    991KB

  • MD5

    b00e12c16d784b4d5e711e51e0430d66

  • SHA1

    d2d7d47df634c39f79331dfe2e5f953251266b17

  • SHA256

    ab87cb76028fce6863acec34faebf250bad0f17120188b5f95fec8f37a2aa257

  • SHA512

    09a7d929a4e3385bde47a51161647bcfa6971e6bdca1c3d40b78951f5b2db46bd448f6e912821ac27e2b54d7c824a5d9efb2c5ddcfe19a4d22317b266b17a94f

  • SSDEEP

    24576:KinYayzdUnKEaoxfqyQjnr5iKULyQUVyhaPvNy/UtR:Tyz6BxfxmrNUL7lo0s

Malware Config

Extracted

Family

bandook

C2

sat-iva.org

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab87cb76028fce6863acec34faebf250bad0f17120188b5f95fec8f37a2aa257.exe
    "C:\Users\Admin\AppData\Local\Temp\ab87cb76028fce6863acec34faebf250bad0f17120188b5f95fec8f37a2aa257.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\ab87cb76028fce6863acec34faebf250bad0f17120188b5f95fec8f37a2aa257.exe
      "C:\Users\Admin\AppData\Local\Temp\ab87cb76028fce6863acec34faebf250bad0f17120188b5f95fec8f37a2aa257.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Users\Admin\AppData\Local\Temp\ab87cb76028fce6863acec34faebf250bad0f17120188b5f95fec8f37a2aa257.exe
        "C:\Users\Admin\AppData\Local\Temp\ab87cb76028fce6863acec34faebf250bad0f17120188b5f95fec8f37a2aa257.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
            PID:2788
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            4⤵
            • Adds Run key to start application
            PID:3092
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            4⤵
              PID:4980
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              4⤵
                PID:3668

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1064-141-0x0000000000000000-mapping.dmp
        • memory/1064-147-0x0000000013140000-0x0000000013B8E000-memory.dmp
          Filesize

          10.3MB

        • memory/1064-146-0x0000000013140000-0x0000000013B8E000-memory.dmp
          Filesize

          10.3MB

        • memory/1064-145-0x0000000013140000-0x0000000013B8E000-memory.dmp
          Filesize

          10.3MB

        • memory/1064-142-0x0000000013140000-0x0000000013B8E000-memory.dmp
          Filesize

          10.3MB

        • memory/1772-133-0x00000000751B0000-0x0000000075761000-memory.dmp
          Filesize

          5.7MB

        • memory/1772-132-0x00000000751B0000-0x0000000075761000-memory.dmp
          Filesize

          5.7MB

        • memory/1772-137-0x00000000751B0000-0x0000000075761000-memory.dmp
          Filesize

          5.7MB

        • memory/4304-135-0x0000000000400000-0x000000000055F000-memory.dmp
          Filesize

          1.4MB

        • memory/4304-140-0x0000000000400000-0x000000000055F000-memory.dmp
          Filesize

          1.4MB

        • memory/4304-139-0x0000000000400000-0x000000000055F000-memory.dmp
          Filesize

          1.4MB

        • memory/4304-144-0x0000000000400000-0x000000000055F000-memory.dmp
          Filesize

          1.4MB

        • memory/4304-138-0x0000000000400000-0x000000000055F000-memory.dmp
          Filesize

          1.4MB

        • memory/4304-136-0x0000000000400000-0x000000000055F000-memory.dmp
          Filesize

          1.4MB

        • memory/4304-134-0x0000000000000000-mapping.dmp