Analysis

  • max time kernel
    293s
  • max time network
    286s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:20

General

  • Target

    Confirmar Transferencia.exe

  • Size

    2.9MB

  • MD5

    d894efbc9e2d63b8ff959354e1307127

  • SHA1

    960b96e2e0f808d53ccc26f28fb0d66293ab7327

  • SHA256

    33ab6ca06026e2ac6592360374d20a319bcadd9e4e21a1644dae8ee6da952f49

  • SHA512

    51c5ff3e2674bc56b7098136770a72314c6acfddf6c0eaed06e3ea24480d8ae783aae2f01b4d4181ad6374381d596bb8febc98b73a1244e663f6f4251fc2f602

  • SSDEEP

    49152:eC3u7Xh4srWocjfd9vRUxD3dmgP8wfHKgF0QPStaEdE:eC+7x/rWor

Score
10/10

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1324
    • C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmar Transferencia.exe" ooooooooooooooo
      2⤵
        PID:1820

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1324-79-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-100-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-98-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-96-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-95-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-94-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-87-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-80-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-81-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-76-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1324-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1324-78-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-73-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1676-71-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1676-54-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1676-82-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1676-105-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1676-55-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1676-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1676-72-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1676-58-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1676-59-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1820-75-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB

    • memory/1820-91-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1820-89-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1820-86-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB

    • memory/1820-84-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB

    • memory/1820-83-0x0000000000400000-0x00000000006EA000-memory.dmp
      Filesize

      2.9MB