Analysis

  • max time kernel
    298s
  • max time network
    272s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 08:20

General

  • Target

    Cotizacion_29.exe

  • Size

    2.6MB

  • MD5

    6ed6bd88f78ff7ee8ba5980d85229150

  • SHA1

    5eb9c047f76287b651107d72955c5fdbd54990bb

  • SHA256

    f22dedec943211ec2760f723ceb6571c56b75fe90ec3e4aa93c7e16ca16cf471

  • SHA512

    daa4e1042ccbd62695c872f8b1fb9d283140218f9bc7fdbe80c58f9230645d65de8c9886f2dd3793823d0e61d7cbac4e9ab773b8c04586486d075fcee7b463e6

  • SSDEEP

    49152:gpKYWd4ZZqLqXSJBAynF+GmD2qAFInzfZ79t:gU

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cotizacion_29.exe
    "C:\Users\Admin\AppData\Local\Temp\Cotizacion_29.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3968
    • C:\Users\Admin\AppData\Local\Temp\Cotizacion_29.exe
      C:\Users\Admin\AppData\Local\Temp\Cotizacion_29.exe dkddkdkkdkdd ddd
      2⤵
        PID:3476

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3476-164-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/3476-170-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/3476-168-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/3476-152-0x0000000002300000-0x0000000002301000-memory.dmp
      Filesize

      4KB

    • memory/3476-166-0x0000000002300000-0x0000000002301000-memory.dmp
      Filesize

      4KB

    • memory/3968-163-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3968-159-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3968-167-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3968-153-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3968-154-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3968-161-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3968-156-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3968-157-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3968-158-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/4028-150-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/4028-155-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/4028-151-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/4028-133-0x0000000002520000-0x0000000002521000-memory.dmp
      Filesize

      4KB

    • memory/4028-149-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/4028-136-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/4028-135-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/4028-134-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB

    • memory/4028-179-0x0000000000400000-0x00000000006A9000-memory.dmp
      Filesize

      2.7MB