Analysis

  • max time kernel
    147s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:15

General

  • Target

    58f66b4b4353b69aa0b43f778d88c0d12fa95e048f00a28d5c0d26f1cdc9e799.exe

  • Size

    1.3MB

  • MD5

    d72b647dc6b8a1b387378c17186211ec

  • SHA1

    fcf01b9e1bad3ca57415c372292b8471364efff8

  • SHA256

    58f66b4b4353b69aa0b43f778d88c0d12fa95e048f00a28d5c0d26f1cdc9e799

  • SHA512

    c3ce2b0718ebe1e9244d5b47893e606baf200962e6029baf5611d0b614af519b23648121e7e4791ab510eadf0ce28f9b648ca0edfd342b08f62c8620efe87f68

  • SSDEEP

    24576:Turz3eitBo/0uKoGSLs7bClwAIpxh8IXHjRHMULNTIX7V:Tk7xK/0yw7rjRZxIXB

Malware Config

Extracted

Family

bandook

C2

ezeigbo.ddns.net

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58f66b4b4353b69aa0b43f778d88c0d12fa95e048f00a28d5c0d26f1cdc9e799.exe
    "C:\Users\Admin\AppData\Local\Temp\58f66b4b4353b69aa0b43f778d88c0d12fa95e048f00a28d5c0d26f1cdc9e799.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\58f66b4b4353b69aa0b43f778d88c0d12fa95e048f00a28d5c0d26f1cdc9e799.exe
      "C:\Users\Admin\AppData\Local\Temp\58f66b4b4353b69aa0b43f778d88c0d12fa95e048f00a28d5c0d26f1cdc9e799.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:1500
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Adds Run key to start application
          PID:1324
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
            PID:1636
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
            • Adds Run key to start application
            PID:880

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\obm\obm.exe
        Filesize

        1.3MB

        MD5

        d72b647dc6b8a1b387378c17186211ec

        SHA1

        fcf01b9e1bad3ca57415c372292b8471364efff8

        SHA256

        58f66b4b4353b69aa0b43f778d88c0d12fa95e048f00a28d5c0d26f1cdc9e799

        SHA512

        c3ce2b0718ebe1e9244d5b47893e606baf200962e6029baf5611d0b614af519b23648121e7e4791ab510eadf0ce28f9b648ca0edfd342b08f62c8620efe87f68

      • memory/696-54-0x0000000013140000-0x0000000013B91000-memory.dmp
        Filesize

        10.3MB

      • memory/696-56-0x0000000013140000-0x0000000013B91000-memory.dmp
        Filesize

        10.3MB

      • memory/696-57-0x0000000013B8FA80-mapping.dmp
      • memory/696-59-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
        Filesize

        8KB

      • memory/696-60-0x0000000013140000-0x0000000013B91000-memory.dmp
        Filesize

        10.3MB

      • memory/696-61-0x0000000013140000-0x0000000013B91000-memory.dmp
        Filesize

        10.3MB

      • memory/696-62-0x0000000013140000-0x0000000013B91000-memory.dmp
        Filesize

        10.3MB

      • memory/696-63-0x0000000013140000-0x0000000013B91000-memory.dmp
        Filesize

        10.3MB