Analysis

  • max time kernel
    483s
  • max time network
    574s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2023 09:38

General

  • Target

    Confirmar Transferencia.exe

  • Size

    2.9MB

  • MD5

    d894efbc9e2d63b8ff959354e1307127

  • SHA1

    960b96e2e0f808d53ccc26f28fb0d66293ab7327

  • SHA256

    33ab6ca06026e2ac6592360374d20a319bcadd9e4e21a1644dae8ee6da952f49

  • SHA512

    51c5ff3e2674bc56b7098136770a72314c6acfddf6c0eaed06e3ea24480d8ae783aae2f01b4d4181ad6374381d596bb8febc98b73a1244e663f6f4251fc2f602

  • SSDEEP

    49152:eC3u7Xh4srWocjfd9vRUxD3dmgP8wfHKgF0QPStaEdE:eC+7x/rWor

Malware Config

Extracted

Family

bandook

C2

bomes.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2468
    • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe" ooooooooooooooo
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\windows\SysWOW64\msinfo32.exe
        C:\windows\syswow64\msinfo32.exe
        3⤵
        • Adds Run key to start application
        PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2468-133-0x0000000000000000-mapping.dmp
  • memory/2468-134-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/2468-135-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/2468-136-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/2468-137-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/2468-138-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/3008-139-0x0000000000000000-mapping.dmp
  • memory/3008-143-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/5100-132-0x0000000000000000-mapping.dmp