Analysis

  • max time kernel
    299s
  • max time network
    297s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 08:19

General

  • Target

    1TICKET DE PAGO-1.exe

  • Size

    2.6MB

  • MD5

    28046d56faf2aff81e4c73b931fc71a5

  • SHA1

    d59eb0e33eec58cd471baa8b4809c5eb9e7c600f

  • SHA256

    c85634a966ed514c57f705744972f777ffb3d7c91d07472d013f5bf39ab2485b

  • SHA512

    dcbc631affce860e14aa613cc33393ceafcce60fe8dec4aa4e9244ae5785cfd4d4b78a24c5028e8656f4ceb47b20d836aadbcd85f44a2e8897fb5fb79217507d

  • SSDEEP

    24576:7QvIbnxx7gup2l14MzLonLp+9ekwv8IgGQpwuOcVDaeOXd4fEd003ldY632tu//X:7G28ZDekg8WOT2KIB10P1YoC

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1TICKET DE PAGO-1.exe
    "C:\Users\Admin\AppData\Local\Temp\1TICKET DE PAGO-1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2640
    • C:\Users\Admin\AppData\Local\Temp\1TICKET DE PAGO-1.exe
      "C:\Users\Admin\AppData\Local\Temp\1TICKET DE PAGO-1.exe" ooooooooooooooo
      2⤵
        PID:3996

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2640-163-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/2640-153-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/2640-158-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/2640-167-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/2640-157-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/2640-156-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/2640-154-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/2640-159-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/2640-161-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3996-170-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/3996-152-0x0000000000830000-0x0000000000831000-memory.dmp
      Filesize

      4KB

    • memory/3996-164-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/3996-166-0x0000000000830000-0x0000000000831000-memory.dmp
      Filesize

      4KB

    • memory/3996-168-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/4340-150-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/4340-155-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/4340-151-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/4340-133-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
      Filesize

      4KB

    • memory/4340-149-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/4340-136-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/4340-135-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/4340-134-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB

    • memory/4340-179-0x0000000000400000-0x00000000006AF000-memory.dmp
      Filesize

      2.7MB