Analysis

  • max time kernel
    144s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 01:06

General

  • Target

    Empathi.exe

  • Size

    12.2MB

  • MD5

    ef9a574c519cfec80f89b266cb0f26e9

  • SHA1

    af1c1a177ef03ee79c87803666719942624ab672

  • SHA256

    21051b704a159126581a434a0562ed5408f1edbc6bb1efa6650f39e98d6e77ee

  • SHA512

    ab68a7c0fd8c215540b8b272b98f5279d1abc705cf6d63b1da29c78ea341eb4c008a25f09314095fa105b30593042663621522dfb93671adfa029ec1fb7d9ecd

  • SSDEEP

    49152:wrWDFDwOf1DT3Lnzcv/Oc7uWGE/q3dABQT7OyWHHeyHdCLK+FsC6uZJIhIdK7sjB:wriuOf1DnA

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Empathi.exe
    "C:\Users\Admin\AppData\Local\Temp\Empathi.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3696
    • C:\windows\SysWOW64\charmap.exe
      C:\windows\syswow64\charmap.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:1932
    • C:\Users\Admin\AppData\Local\Temp\Empathi.exe
      C:\Users\Admin\AppData\Local\Temp\Empathi.exe dsjdjsjdj6118181JAjajaj
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3332
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1436,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=4288 /prefetch:8
    1⤵
      PID:5048

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1932-19-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/1932-16-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/1932-14-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/1932-13-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/1932-29-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/1932-15-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/1932-23-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/1932-20-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/1932-22-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/1932-17-0x0000000013140000-0x0000000014BE1000-memory.dmp

      Filesize

      26.6MB

    • memory/3332-33-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3332-12-0x0000000002CE0000-0x0000000002CE1000-memory.dmp

      Filesize

      4KB

    • memory/3332-31-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3332-27-0x0000000002CE0000-0x0000000002CE1000-memory.dmp

      Filesize

      4KB

    • memory/3332-25-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-10-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-9-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-8-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-0-0x0000000001100000-0x0000000001101000-memory.dmp

      Filesize

      4KB

    • memory/3696-7-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-6-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-5-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-24-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-2-0x0000000001100000-0x0000000001101000-memory.dmp

      Filesize

      4KB

    • memory/3696-4-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-1-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB

    • memory/3696-3-0x0000000000400000-0x000000000104B000-memory.dmp

      Filesize

      12.3MB