Analysis

  • max time kernel
    158s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 15:52

General

  • Target

    a7320e7ada292831538aaee3559dc0139b3222208dfe9271e74d080125b5c934.exe

  • Size

    1.5MB

  • MD5

    4c8a864510cb59db7f3c0b3bf2fd7fa1

  • SHA1

    42e05975cd4450852970958ba675ac42032eccae

  • SHA256

    a7320e7ada292831538aaee3559dc0139b3222208dfe9271e74d080125b5c934

  • SHA512

    191e1f81a271a44cc992ea474fc425c2cd7aa6c8a12b189b77a98ac7747d8dcbffa8876a5ca31e61bbf779a5d0ff9f080e0dd52af25aff961391932e48f3e45f

  • SSDEEP

    24576:Yqtusu+tVxHPidqUAIM3CNQgII6SZlCDHh3R5OdBAXO9kE:YZwd4MbyZlUBB58Ae9

Malware Config

Extracted

Family

bandook

C2

ezeigbo.ddns.net

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7320e7ada292831538aaee3559dc0139b3222208dfe9271e74d080125b5c934.exe
    "C:\Users\Admin\AppData\Local\Temp\a7320e7ada292831538aaee3559dc0139b3222208dfe9271e74d080125b5c934.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\a7320e7ada292831538aaee3559dc0139b3222208dfe9271e74d080125b5c934.exe
      "C:\Users\Admin\AppData\Local\Temp\a7320e7ada292831538aaee3559dc0139b3222208dfe9271e74d080125b5c934.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:4676
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Adds Run key to start application
          PID:1656
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
            PID:2448
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3128
            • C:\Users\Admin\AppData\Local\svtm\svtm.exe
              "C:\Users\Admin\AppData\Local\svtm\svtm.exe"
              4⤵
              • Executes dropped EXE
              PID:2212

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\svtm\svtm.exe
        Filesize

        1.5MB

        MD5

        4c8a864510cb59db7f3c0b3bf2fd7fa1

        SHA1

        42e05975cd4450852970958ba675ac42032eccae

        SHA256

        a7320e7ada292831538aaee3559dc0139b3222208dfe9271e74d080125b5c934

        SHA512

        191e1f81a271a44cc992ea474fc425c2cd7aa6c8a12b189b77a98ac7747d8dcbffa8876a5ca31e61bbf779a5d0ff9f080e0dd52af25aff961391932e48f3e45f

      • C:\Users\Admin\AppData\Local\svtm\svtm.exe
        Filesize

        1.5MB

        MD5

        4c8a864510cb59db7f3c0b3bf2fd7fa1

        SHA1

        42e05975cd4450852970958ba675ac42032eccae

        SHA256

        a7320e7ada292831538aaee3559dc0139b3222208dfe9271e74d080125b5c934

        SHA512

        191e1f81a271a44cc992ea474fc425c2cd7aa6c8a12b189b77a98ac7747d8dcbffa8876a5ca31e61bbf779a5d0ff9f080e0dd52af25aff961391932e48f3e45f

      • memory/2212-139-0x0000000000000000-mapping.dmp
      • memory/3800-132-0x0000000000000000-mapping.dmp
      • memory/3800-133-0x0000000013140000-0x0000000013B8F000-memory.dmp
        Filesize

        10.3MB

      • memory/3800-135-0x0000000013140000-0x0000000013B8F000-memory.dmp
        Filesize

        10.3MB

      • memory/3800-136-0x0000000013140000-0x0000000013B8F000-memory.dmp
        Filesize

        10.3MB

      • memory/3800-137-0x0000000013140000-0x0000000013B8F000-memory.dmp
        Filesize

        10.3MB