Analysis

  • max time kernel
    571s
  • max time network
    584s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2023 23:36

General

  • Target

    d16a1614144e6d6a7dc673420f2a091145d054994cf74a1e62fefcfad0a44cf8.exe

  • Size

    3.0MB

  • MD5

    ab23f10c51040db7926cdf6307b918c2

  • SHA1

    bacb5de346d7ea4a837e044185225910ba637d57

  • SHA256

    d16a1614144e6d6a7dc673420f2a091145d054994cf74a1e62fefcfad0a44cf8

  • SHA512

    abf5d68eb25ad72911579c63c548666bb94fb9ec73da0a043f6643db101809d25f512eab8a48a0b11019efc6d0d8add357b5f7b39da697b7834ec420216061c2

  • SSDEEP

    49152:1ZyT4wfvnZ85VK5voQ262jzCBoonOy9wRqLXAhy7y:1Z1wXZdAhy7y

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d16a1614144e6d6a7dc673420f2a091145d054994cf74a1e62fefcfad0a44cf8.exe
    "C:\Users\Admin\AppData\Local\Temp\d16a1614144e6d6a7dc673420f2a091145d054994cf74a1e62fefcfad0a44cf8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1316
    • C:\Users\Admin\AppData\Local\Temp\d16a1614144e6d6a7dc673420f2a091145d054994cf74a1e62fefcfad0a44cf8.exe
      C:\Users\Admin\AppData\Local\Temp\d16a1614144e6d6a7dc673420f2a091145d054994cf74a1e62fefcfad0a44cf8.exe ooooooooooooooo
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\windows\syswow64\msinfo32.exe
        C:\windows\syswow64\msinfo32.exe
        3⤵
        • Adds Run key to start application
        PID:1816
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:776

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/776-55-0x000007FEFBA01000-0x000007FEFBA03000-memory.dmp
    Filesize

    8KB

  • memory/776-56-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/776-57-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1296-58-0x0000000000000000-mapping.dmp
  • memory/1316-62-0x0000000000000000-mapping.dmp
  • memory/1316-60-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1316-63-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1316-65-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1316-66-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1316-67-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1672-54-0x00000000753C1000-0x00000000753C3000-memory.dmp
    Filesize

    8KB

  • memory/1816-70-0x0000000000000000-mapping.dmp
  • memory/1816-75-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1816-76-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB