Analysis

  • max time kernel
    192s
  • max time network
    218s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 10:46

General

  • Target

    8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe

  • Size

    1.4MB

  • MD5

    7a154b04e7a69f0bb6b6290dbf9b9240

  • SHA1

    b48f94ea4d7e80af7d5d11a34edf683b8a5d4108

  • SHA256

    8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215

  • SHA512

    deba154d8730584d68d55a7a748c53c509eb6e11d9737d483920f4f7f135bae9828cc2e10205fb0191081de1ee9a85ae59e568cb3db9c86c2d9c57531a916509

  • SSDEEP

    24576:pEqTh1sbeWavtX5OrXnrrJjVa4xh/0wJFhIedzeoy+86SEZ6Y:pEre9veVxhPDdzef+86SE

Malware Config

Extracted

Family

bandook

C2

marysori.ddns.net

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe
    "C:\Users\Admin\AppData\Local\Temp\8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe
      "C:\Users\Admin\AppData\Local\Temp\8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:1784
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Adds Run key to start application
          PID:3296
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
            PID:1852
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
            • Adds Run key to start application
            PID:4580

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\KLMS\klim.exe
        Filesize

        1.4MB

        MD5

        7a154b04e7a69f0bb6b6290dbf9b9240

        SHA1

        b48f94ea4d7e80af7d5d11a34edf683b8a5d4108

        SHA256

        8ec1401fa024f6d41195f3dcfea0978131f1e8861254eecea7f3e250efdd4215

        SHA512

        deba154d8730584d68d55a7a748c53c509eb6e11d9737d483920f4f7f135bae9828cc2e10205fb0191081de1ee9a85ae59e568cb3db9c86c2d9c57531a916509

      • memory/2952-132-0x0000000000000000-mapping.dmp
      • memory/2952-133-0x0000000013140000-0x0000000013B93000-memory.dmp
        Filesize

        10.3MB

      • memory/2952-135-0x0000000013140000-0x0000000013B93000-memory.dmp
        Filesize

        10.3MB

      • memory/2952-136-0x0000000013140000-0x0000000013B93000-memory.dmp
        Filesize

        10.3MB

      • memory/2952-137-0x0000000013140000-0x0000000013B93000-memory.dmp
        Filesize

        10.3MB