Resubmissions

13-04-2023 08:19

230413-j7729abf2y 1

13-04-2023 08:15

230413-j5t3lsbe9x 10

Analysis

  • max time kernel
    205s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-04-2023 08:15

General

  • Target

    RECIBO DE PAGO #4858.exe

  • Size

    2.9MB

  • MD5

    e751c63b9d44912e8d728c4b42ff781f

  • SHA1

    5d8617c3fcf7bc47f9e2d766b6d5e745a66e6535

  • SHA256

    fa810720c2221e423174525d355252264f79ef9492f9050ed9504d0e33a24b1e

  • SHA512

    607862f082f977dffb3ed51e0b7668c560a7b1d6afb7ad6fa73cfb227e6886f4be25f3479bee2983f7f17c49cfcb594dfea9859f32eff665d00474e2e3efa834

  • SSDEEP

    49152:fm1oRufNhy88P/iIXW2VJXmvj1G/LWlisw3hs:fmcufi8b

Score
10/10

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RECIBO DE PAGO #4858.exe
    "C:\Users\Admin\AppData\Local\Temp\RECIBO DE PAGO #4858.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
        PID:1756
      • C:\Users\Admin\AppData\Local\Temp\RECIBO DE PAGO #4858.exe
        "C:\Users\Admin\AppData\Local\Temp\RECIBO DE PAGO #4858.exe" dkddkdkkdkdd ddd
        2⤵
          PID:1052

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1052-75-0x00000000003A0000-0x00000000003A1000-memory.dmp
        Filesize

        4KB

      • memory/1052-83-0x0000000000400000-0x00000000006FB000-memory.dmp
        Filesize

        3.0MB

      • memory/1620-59-0x0000000000400000-0x00000000006FB000-memory.dmp
        Filesize

        3.0MB

      • memory/1620-82-0x0000000000400000-0x00000000006FB000-memory.dmp
        Filesize

        3.0MB

      • memory/1620-54-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1620-71-0x0000000000400000-0x00000000006FB000-memory.dmp
        Filesize

        3.0MB

      • memory/1620-72-0x0000000000400000-0x00000000006FB000-memory.dmp
        Filesize

        3.0MB

      • memory/1620-73-0x0000000000400000-0x00000000006FB000-memory.dmp
        Filesize

        3.0MB

      • memory/1620-56-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1620-58-0x0000000000400000-0x00000000006FB000-memory.dmp
        Filesize

        3.0MB

      • memory/1620-55-0x0000000000400000-0x00000000006FB000-memory.dmp
        Filesize

        3.0MB

      • memory/1756-76-0x0000000013140000-0x0000000014009000-memory.dmp
        Filesize

        14.8MB

      • memory/1756-79-0x0000000013140000-0x0000000014009000-memory.dmp
        Filesize

        14.8MB

      • memory/1756-80-0x0000000013140000-0x0000000014009000-memory.dmp
        Filesize

        14.8MB

      • memory/1756-81-0x0000000013140000-0x0000000014009000-memory.dmp
        Filesize

        14.8MB

      • memory/1756-78-0x0000000013140000-0x0000000014009000-memory.dmp
        Filesize

        14.8MB

      • memory/1756-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB