General

  • Target

    https://drive.google.com/file/d/1rYu6z5c-rOLnOx-4rHXXMG-BRkX_zFsc/view?usp=drive_web

  • Sample

    230122-y8nsbshf78

Malware Config

Extracted

Family

bandook

C2

bomes.ru

Targets

    • Target

      https://drive.google.com/file/d/1rYu6z5c-rOLnOx-4rHXXMG-BRkX_zFsc/view?usp=drive_web

    • Bandook RAT

      Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

    • Bandook payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Tasks