Resubmissions

26-01-2023 19:31

230126-x8b8vsgd4s 10

26-01-2023 19:18

230126-xzxs7sgc6w 1

Analysis

  • max time kernel
    414s
  • max time network
    428s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2023 19:31

General

  • Target

    Confirmar Transferencia lista.exe

  • Size

    2.9MB

  • MD5

    9d62eda2d552cb2f7e1564209de10310

  • SHA1

    a0a5da7e38bf029ffa91b7b6f16f4da10f2763b0

  • SHA256

    fa031dbd614e7231d329906a6aefdbeea4c6b2ceee847e909ff66126a370ceaa

  • SHA512

    189b4905fb991ff3842c539d24617251799d736dde3df40fdd8653fb782736244ce202f760cf9e1c10496f31fda7f9aa20253d4c642a9f22bd27cebfeeb1cfba

  • SSDEEP

    49152:vfc6jJzftLicMY1xMHeNBHFAJyye2IwF1q9emDAZ:v0617tLi

Malware Config

Extracted

Family

bandook

C2

bomes.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia lista.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia lista.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3568
    • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia lista.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia lista.exe" ooooooooooooooo
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3256
      • C:\windows\SysWOW64\msinfo32.exe
        C:\windows\syswow64\msinfo32.exe
        3⤵
        • Adds Run key to start application
        PID:812

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/812-139-0x0000000000000000-mapping.dmp
  • memory/812-144-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/3256-132-0x0000000000000000-mapping.dmp
  • memory/3568-133-0x0000000000000000-mapping.dmp
  • memory/3568-134-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/3568-135-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/3568-136-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/3568-137-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/3568-138-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB