Resubmissions

11-08-2022 15:58

220811-tezkhsbed4 10

11-08-2022 15:43

220811-s5817shagk 10

11-08-2022 15:40

220811-s4f9ssbcg8 1

Analysis

  • max time kernel
    500s
  • max time network
    551s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2022 15:58

General

  • Target

    SOLICITUD DE COTIZACION AGOSTO2022.exe

  • Size

    1.8MB

  • MD5

    7ff53fc876eef0820b0aa10fa785ee0b

  • SHA1

    30dd64bda5b153c9ffef8ec80f733f80e2711fa5

  • SHA256

    870a008fca1426aee37c2e1c088c04a22a95d5023456ad14bfae8ca128c59000

  • SHA512

    659a46853ecbe78f6f3a036f7da317fff17853d2d312b37f78c233b34c0eb925e9f805092bc6e5994f1c52bf58861634014042c449e369660a88cfde9d3559a3

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOLICITUD DE COTIZACION AGOSTO2022.exe
    "C:\Users\Admin\AppData\Local\Temp\SOLICITUD DE COTIZACION AGOSTO2022.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4616
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Adds Run key to start application
      PID:3156

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3156-136-0x0000000000000000-mapping.dmp
  • memory/3156-140-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4616-130-0x0000000000000000-mapping.dmp
  • memory/4616-131-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4616-132-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4616-133-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4616-134-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/4616-135-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB