Analysis

  • max time kernel
    300s
  • max time network
    291s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 08:20

General

  • Target

    Cotizacion 1.exe

  • Size

    1.4MB

  • MD5

    13c45a10e3b3f932e2c9e76d33a70eb1

  • SHA1

    df49a65c54d3335ad7274ccb7312f07ddfecb48b

  • SHA256

    445bc1991044f1852e878421bdd17c5eee091069f11d2107564492435a01182b

  • SHA512

    51c49a408c24627996ac30fc3c519f6e77d3ada6f7c924cbacfcd67bd88678ab6423d8acb6ed2953a8fe4a6662081b2f00409b050d61f76678d555e02358edf7

  • SSDEEP

    24576:/1RS4xszUmeE6+NbEZlnibawoGif8pk8kjUiuUiBFN6VQu0:/vSIG+xrPjUimlPf

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cotizacion 1.exe
    "C:\Users\Admin\AppData\Local\Temp\Cotizacion 1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-158-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/800-157-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/800-153-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/800-156-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/800-165-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/800-163-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/800-161-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/800-152-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/800-160-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1920-150-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB

  • memory/1920-137-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB

  • memory/1920-135-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB

  • memory/1920-133-0x00000000021A0000-0x00000000021A1000-memory.dmp
    Filesize

    4KB

  • memory/1920-171-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB

  • memory/1920-151-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB

  • memory/1920-134-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB

  • memory/1920-149-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB

  • memory/1920-154-0x0000000000400000-0x000000000056C000-memory.dmp
    Filesize

    1.4MB