Analysis

  • max time kernel
    599s
  • max time network
    550s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2023 02:16

General

  • Target

    https://drive.google.com/file/d/1oWkKkeqvkXq6MtaoJTULpJReL0lulZbl/view?usp=drive_web

Score
10/10

Malware Config

Extracted

Family

bandook

C2

185.10.68.52

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" https://drive.google.com/file/d/1oWkKkeqvkXq6MtaoJTULpJReL0lulZbl/view?usp=drive_web
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://drive.google.com/file/d/1oWkKkeqvkXq6MtaoJTULpJReL0lulZbl/view?usp=drive_web
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.0.1909281459\1342024601" -parentBuildID 20221007134813 -prefsHandle 1848 -prefMapHandle 1840 -prefsLen 20938 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {512c9dc7-ef0c-4493-847e-bcc2d98c760b} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 1952 290b58c4058 gpu
        3⤵
          PID:680
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.1.1791677888\863313863" -parentBuildID 20221007134813 -prefsHandle 2324 -prefMapHandle 2312 -prefsLen 21754 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eeafb0ac-9e86-4621-ba6d-8bef07cd86d4} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 2352 290b57fa258 socket
          3⤵
          • Checks processor information in registry
          PID:1804
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.2.557613853\1225488950" -childID 1 -isForBrowser -prefsHandle 3120 -prefMapHandle 3156 -prefsLen 21857 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2eaf8ffa-0f7d-438b-88bc-629a54d88728} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 3008 290b96e4a58 tab
          3⤵
            PID:3764
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.3.721893995\638646751" -childID 2 -isForBrowser -prefsHandle 3512 -prefMapHandle 3508 -prefsLen 26437 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d071efe3-f33d-42ef-b229-96cc0441ecad} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 3524 290a1d61358 tab
            3⤵
              PID:988
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.4.33230088\474195144" -childID 3 -isForBrowser -prefsHandle 4980 -prefMapHandle 4972 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b4524cf-9e28-42cf-a928-f577c604142f} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 4968 290bd039558 tab
              3⤵
                PID:4460
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.7.1862577347\457544153" -childID 6 -isForBrowser -prefsHandle 5528 -prefMapHandle 5532 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a87d298d-5026-4acb-b776-13ec7ba11667} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 5516 290bd03ad58 tab
                3⤵
                  PID:1224
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.6.1644894489\1209950453" -childID 5 -isForBrowser -prefsHandle 5332 -prefMapHandle 5336 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {82fd6dec-8c27-4dd1-bc74-dd05c078bc95} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 5324 290bd03ce58 tab
                  3⤵
                    PID:4148
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2732.5.397509811\1132010481" -childID 4 -isForBrowser -prefsHandle 5132 -prefMapHandle 5136 -prefsLen 26577 -prefMapSize 232675 -jsInitHandle 1348 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {69d27622-cd95-477a-a726-a34d2d74b527} 2732 "\\.\pipe\gecko-crash-server-pipe.2732" 5020 290bd03bf58 tab
                    3⤵
                      PID:856
                • C:\Windows\System32\rundll32.exe
                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                  1⤵
                    PID:404
                  • C:\Program Files\7-Zip\7zG.exe
                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap24697:94:7zEvent31918
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:3668
                  • C:\Users\Admin\Downloads\desp_pdfnuevo0723\Documento_Digital.pdf.exe
                    "C:\Users\Admin\Downloads\desp_pdfnuevo0723\Documento_Digital.pdf.exe"
                    1⤵
                    • Executes dropped EXE
                    PID:540
                    • C:\windows\SysWOW64\msinfo32.exe
                      C:\windows\syswow64\msinfo32.exe
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1840
                    • C:\Users\Admin\Downloads\desp_pdfnuevo0723\Documento_Digital.pdf.exe
                      C:\Users\Admin\Downloads\desp_pdfnuevo0723\Documento_Digital.pdf.exe ooooooooooooooo
                      2⤵
                      • Executes dropped EXE
                      PID:3424

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\activity-stream.discovery_stream.json.tmp

                    Filesize

                    153KB

                    MD5

                    389ef34d4660d0f71113786f7bda951e

                    SHA1

                    32a2cdbd7a91c8dff3180ed5d5a2988ea20ae7df

                    SHA256

                    76d13acb85b168f32502614644d44bbcb445098066b94e9ad2fccb33d41d07b8

                    SHA512

                    4a076ca7f43800a9787999ea2f5504cd83fde6c64dc29444853c46d5978d9f8c3a7752c1fcb19949d5bc2a2f562e6afdacd0b5a9d21282af17c516bd37f744af

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    d3c1d3641d9f20b9c7e601ff5b87f7b7

                    SHA1

                    a80867841864e8b17d315d025ebf581dbf63cb8e

                    SHA256

                    5f4469c8e91c959546bbe402d264332624803168e8325ebaf3d02b333b016e3d

                    SHA512

                    f1211b57ad23be1f827ff9342e6246508af44923f920c4bb15f4dc1c1e90576184bdbfa9c66655d38d97ee6ed63df5614515f05a56e683a9e1206126eb236c9b

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    d29d9a3373da4331062789c1b3958645

                    SHA1

                    ca8f17c82c8895aafa7d2a8d59750b23a6a85f61

                    SHA256

                    453831b2c02bd1a09bb54aab3366d316a14c279f8e432a712d7ce674304e1767

                    SHA512

                    63b4bb4e414f24182a05f4c34098ddb1043ca883e2160d5698a2048e4d69ddab83a3afdf832527901f089001398c4519403b586cb8c454b61d56bbb0d1e94389

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    984B

                    MD5

                    895d916ee8b17d47bffb156e2895e7af

                    SHA1

                    8513797e37e5fe5189464aa4b8c0ea4762e6ab3e

                    SHA256

                    838b62c7bdcf6f6d8755a4e0dab8ba36c5e64e3fac73618878810969503719de

                    SHA512

                    7d5f6a55b67d0ce5677ac48200745c62ce52f908653665579304fdd8ce59bc91dc64e1d6cfce59b29cf00bb95cb3e7736367a9faa22ab3af7f61fdc06ba5e524

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rzyhfx4n.default-release\sessionstore.jsonlz4

                    Filesize

                    3KB

                    MD5

                    4150fa68e591f1a1f567d0d5bc39fed6

                    SHA1

                    240b023493c9b490cb60dab45a2cac15836d1944

                    SHA256

                    f4a68e147f291979226b0c40cda9c5deb9b2172de7dbe677682ca81e3a59e108

                    SHA512

                    dd5febfcbf4d62dac88eb82cc1c1207072304e3654d188bdeabf74242dd29e56a134ee8d47d64d1bc159475cd1c26ab7801796a15d66cedccfb8771056c20420

                  • C:\Users\Admin\Downloads\desp_pdfnuevo0723.7z

                    Filesize

                    5.2MB

                    MD5

                    b9c222af652ae958aa4d0020fca43130

                    SHA1

                    35149bf970e69db5ecb36d5631dc062d84da8ba0

                    SHA256

                    91477befd80e3d090c5687942bf65369033fb7feae1380a270d6d74eee5620dc

                    SHA512

                    428edbfc9968543906f0571b05e3e5c5f2392235f8790b56cc223e82da48b806c09b6ef172b994f743efd2f706b0ff6070d51c2b3b4fe95d0920349f65b48cdd

                  • C:\Users\Admin\Downloads\desp_pdfnuevo0723.n7dBz8KR.7z.part

                    Filesize

                    12KB

                    MD5

                    44e0eea65175c03e623f5db80307a1bc

                    SHA1

                    45cbda5537a0ae53e751c389c6d06fc6747db2b8

                    SHA256

                    7cc6f76d232cd4afd3848b7949975d2da8b69ec4f8435684959a9dce75bd1b1d

                    SHA512

                    866388fb998b2d83f47f7cc6ffa10371d6d140de1f44cdc4671f7101359c7fd753a03bdd0414c54d59d75315d423a87245e3cbd00395c3a5f2384b705f3b8de1

                  • C:\Users\Admin\Downloads\desp_pdfnuevo0723\Documento_Digital.pdf.exe

                    Filesize

                    7.5MB

                    MD5

                    ced4a9d45e594f6168067b15e41a6940

                    SHA1

                    376f39315fb26f459b5d5ffcb89a1b35b8e90da4

                    SHA256

                    72ead4649c650787a61dbc9c3a975ba5a04d85c245b9728b3c1be0021e2a8dfd

                    SHA512

                    808db942223a72ac141a3081b423aa5f3c45a2ab8d65b5207eb722db4620b8f90f970a4ae342b35c3b1ce3457492a52cf390fd8ecec09a4e14b8b8528921dbb0

                  • C:\Users\Admin\Downloads\desp_pdfnuevo0723\Documento_Digital.pdf.exe

                    Filesize

                    7.5MB

                    MD5

                    ced4a9d45e594f6168067b15e41a6940

                    SHA1

                    376f39315fb26f459b5d5ffcb89a1b35b8e90da4

                    SHA256

                    72ead4649c650787a61dbc9c3a975ba5a04d85c245b9728b3c1be0021e2a8dfd

                    SHA512

                    808db942223a72ac141a3081b423aa5f3c45a2ab8d65b5207eb722db4620b8f90f970a4ae342b35c3b1ce3457492a52cf390fd8ecec09a4e14b8b8528921dbb0

                  • C:\Users\Admin\Downloads\desp_pdfnuevo0723\Documento_Digital.pdf.exe

                    Filesize

                    7.5MB

                    MD5

                    ced4a9d45e594f6168067b15e41a6940

                    SHA1

                    376f39315fb26f459b5d5ffcb89a1b35b8e90da4

                    SHA256

                    72ead4649c650787a61dbc9c3a975ba5a04d85c245b9728b3c1be0021e2a8dfd

                    SHA512

                    808db942223a72ac141a3081b423aa5f3c45a2ab8d65b5207eb722db4620b8f90f970a4ae342b35c3b1ce3457492a52cf390fd8ecec09a4e14b8b8528921dbb0

                  • memory/540-396-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/540-362-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/540-363-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/540-364-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/540-394-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/540-395-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/540-361-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/540-360-0x0000000002900000-0x0000000002901000-memory.dmp

                    Filesize

                    4KB

                  • memory/540-398-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/540-424-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/540-410-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/1840-401-0x0000000013140000-0x0000000014246000-memory.dmp

                    Filesize

                    17.0MB

                  • memory/1840-402-0x0000000013140000-0x0000000014246000-memory.dmp

                    Filesize

                    17.0MB

                  • memory/1840-403-0x0000000013140000-0x0000000014246000-memory.dmp

                    Filesize

                    17.0MB

                  • memory/1840-404-0x0000000013140000-0x0000000014246000-memory.dmp

                    Filesize

                    17.0MB

                  • memory/1840-405-0x0000000013140000-0x0000000014246000-memory.dmp

                    Filesize

                    17.0MB

                  • memory/1840-408-0x0000000013140000-0x0000000014246000-memory.dmp

                    Filesize

                    17.0MB

                  • memory/1840-409-0x0000000013140000-0x0000000014246000-memory.dmp

                    Filesize

                    17.0MB

                  • memory/1840-400-0x0000000013140000-0x0000000014246000-memory.dmp

                    Filesize

                    17.0MB

                  • memory/1840-413-0x0000000013140000-0x0000000014246000-memory.dmp

                    Filesize

                    17.0MB

                  • memory/3424-411-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/3424-412-0x0000000000D30000-0x0000000000D31000-memory.dmp

                    Filesize

                    4KB

                  • memory/3424-417-0x0000000000400000-0x0000000000B90000-memory.dmp

                    Filesize

                    7.6MB

                  • memory/3424-399-0x0000000000D30000-0x0000000000D31000-memory.dmp

                    Filesize

                    4KB