Analysis

  • max time kernel
    429s
  • max time network
    574s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2023 09:38

General

  • Target

    Confirmar Transferencia.exe

  • Size

    2.9MB

  • MD5

    d894efbc9e2d63b8ff959354e1307127

  • SHA1

    960b96e2e0f808d53ccc26f28fb0d66293ab7327

  • SHA256

    33ab6ca06026e2ac6592360374d20a319bcadd9e4e21a1644dae8ee6da952f49

  • SHA512

    51c5ff3e2674bc56b7098136770a72314c6acfddf6c0eaed06e3ea24480d8ae783aae2f01b4d4181ad6374381d596bb8febc98b73a1244e663f6f4251fc2f602

  • SSDEEP

    49152:eC3u7Xh4srWocjfd9vRUxD3dmgP8wfHKgF0QPStaEdE:eC+7x/rWor

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1196
    • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe" ooooooooooooooo
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\windows\syswow64\msinfo32.exe
        C:\windows\syswow64\msinfo32.exe
        3⤵
        • Adds Run key to start application
        PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-54-0x0000000075C11000-0x0000000075C13000-memory.dmp
    Filesize

    8KB

  • memory/1196-57-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1196-59-0x0000000000000000-mapping.dmp
  • memory/1196-60-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1196-62-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1196-63-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1196-64-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1508-55-0x0000000000000000-mapping.dmp
  • memory/1932-67-0x0000000000000000-mapping.dmp
  • memory/1932-72-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1932-73-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB