Analysis

  • max time kernel
    152s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 10:46

General

  • Target

    8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe

  • Size

    1.4MB

  • MD5

    7a154b04e7a69f0bb6b6290dbf9b9240

  • SHA1

    b48f94ea4d7e80af7d5d11a34edf683b8a5d4108

  • SHA256

    8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215

  • SHA512

    deba154d8730584d68d55a7a748c53c509eb6e11d9737d483920f4f7f135bae9828cc2e10205fb0191081de1ee9a85ae59e568cb3db9c86c2d9c57531a916509

  • SSDEEP

    24576:pEqTh1sbeWavtX5OrXnrrJjVa4xh/0wJFhIedzeoy+86SEZ6Y:pEre9veVxhPDdzef+86SE

Malware Config

Extracted

Family

bandook

C2

marysori.ddns.net

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 5 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe
    "C:\Users\Admin\AppData\Local\Temp\8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe
      "C:\Users\Admin\AppData\Local\Temp\8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:2012
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Adds Run key to start application
          PID:1652
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
            PID:1768
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
            • Adds Run key to start application
            PID:568

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\KLMS\klim.exe
        Filesize

        1.4MB

        MD5

        7a154b04e7a69f0bb6b6290dbf9b9240

        SHA1

        b48f94ea4d7e80af7d5d11a34edf683b8a5d4108

        SHA256

        8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215

        SHA512

        deba154d8730584d68d55a7a748c53c509eb6e11d9737d483920f4f7f135bae9828cc2e10205fb0191081de1ee9a85ae59e568cb3db9c86c2d9c57531a916509

      • memory/1756-54-0x0000000076871000-0x0000000076873000-memory.dmp
        Filesize

        8KB

      • memory/2036-55-0x0000000013140000-0x0000000013B93000-memory.dmp
        Filesize

        10.3MB

      • memory/2036-57-0x0000000013140000-0x0000000013B93000-memory.dmp
        Filesize

        10.3MB

      • memory/2036-58-0x000000001314966B-mapping.dmp
      • memory/2036-61-0x0000000013140000-0x0000000013B93000-memory.dmp
        Filesize

        10.3MB

      • memory/2036-62-0x0000000013140000-0x0000000013B93000-memory.dmp
        Filesize

        10.3MB

      • memory/2036-63-0x0000000013140000-0x0000000013B93000-memory.dmp
        Filesize

        10.3MB