Analysis

  • max time kernel
    294s
  • max time network
    272s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:20

General

  • Target

    Cotizacion_29.exe

  • Size

    2.6MB

  • MD5

    6ed6bd88f78ff7ee8ba5980d85229150

  • SHA1

    5eb9c047f76287b651107d72955c5fdbd54990bb

  • SHA256

    f22dedec943211ec2760f723ceb6571c56b75fe90ec3e4aa93c7e16ca16cf471

  • SHA512

    daa4e1042ccbd62695c872f8b1fb9d283140218f9bc7fdbe80c58f9230645d65de8c9886f2dd3793823d0e61d7cbac4e9ab773b8c04586486d075fcee7b463e6

  • SSDEEP

    49152:gpKYWd4ZZqLqXSJBAynF+GmD2qAFInzfZ79t:gU

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cotizacion_29.exe
    "C:\Users\Admin\AppData\Local\Temp\Cotizacion_29.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1432
    • C:\Users\Admin\AppData\Local\Temp\Cotizacion_29.exe
      C:\Users\Admin\AppData\Local\Temp\Cotizacion_29.exe dkddkdkkdkdd ddd
      2⤵
        PID:1536

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1160-54-0x00000000003F0000-0x00000000003F1000-memory.dmp
      Filesize

      4KB

    • memory/1160-55-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1160-56-0x00000000003F0000-0x00000000003F1000-memory.dmp
      Filesize

      4KB

    • memory/1160-57-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1160-58-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1160-59-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1160-71-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1160-72-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1160-73-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1160-104-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1160-82-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1432-78-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-93-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-79-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-80-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-81-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-76-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-99-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-97-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-96-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-94-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1432-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1536-90-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1536-86-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1536-84-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1536-83-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/1536-75-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB