Resubmissions

26-01-2023 19:31

230126-x8b8vsgd4s 10

26-01-2023 19:18

230126-xzxs7sgc6w 1

Analysis

  • max time kernel
    439s
  • max time network
    423s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2023 19:31

General

  • Target

    Confirmar Transferencia lista.exe

  • Size

    2.9MB

  • MD5

    9d62eda2d552cb2f7e1564209de10310

  • SHA1

    a0a5da7e38bf029ffa91b7b6f16f4da10f2763b0

  • SHA256

    fa031dbd614e7231d329906a6aefdbeea4c6b2ceee847e909ff66126a370ceaa

  • SHA512

    189b4905fb991ff3842c539d24617251799d736dde3df40fdd8653fb782736244ce202f760cf9e1c10496f31fda7f9aa20253d4c642a9f22bd27cebfeeb1cfba

  • SSDEEP

    49152:vfc6jJzftLicMY1xMHeNBHFAJyye2IwF1q9emDAZ:v0617tLi

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia lista.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia lista.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1312
    • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia lista.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia lista.exe" ooooooooooooooo
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:280
      • C:\windows\syswow64\msinfo32.exe
        C:\windows\syswow64\msinfo32.exe
        3⤵
        • Adds Run key to start application
        PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/280-55-0x0000000000000000-mapping.dmp
  • memory/1312-57-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1312-59-0x0000000000000000-mapping.dmp
  • memory/1312-60-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1312-62-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1312-63-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1312-64-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1796-67-0x0000000000000000-mapping.dmp
  • memory/1796-72-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1796-73-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1948-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB