Analysis

  • max time kernel
    300s
  • max time network
    251s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:24

General

  • Target

    TICKET DE PAGO-1.exe

  • Size

    2.6MB

  • MD5

    335c5c103dba30cc712e2eb49a63f305

  • SHA1

    c545b05100d9ac72ced15aca782287b940336124

  • SHA256

    0ae0913e72bb3175e33c363a0f8ccf4da17fbaee3eaec5b36e6d37f560b5c70e

  • SHA512

    4d7fbeae8d7b8aaa3e434275a23aaf2d98069d29858dcdd446ede12c60f52d03416da15b8d442d99ccb6d0010a450a83335a194e74b191022336f978cf83a22e

  • SSDEEP

    49152:af1hRf+J2FGTTYt5eT/KE1259g0qDdTgC0D:a

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TICKET DE PAGO-1.exe
    "C:\Users\Admin\AppData\Local\Temp\TICKET DE PAGO-1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1228
    • C:\Users\Admin\AppData\Local\Temp\TICKET DE PAGO-1.exe
      "C:\Users\Admin\AppData\Local\Temp\TICKET DE PAGO-1.exe" ooooooooooooooo
      2⤵
        PID:1640

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1228-78-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-100-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-98-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-95-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-94-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-93-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-87-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-81-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-79-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-76-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1228-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1356-72-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1356-59-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1356-73-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1356-82-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1356-105-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1356-55-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1356-54-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1356-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1356-58-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1356-71-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1640-83-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1640-91-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1640-89-0x0000000000400000-0x00000000006AB000-memory.dmp
      Filesize

      2.7MB

    • memory/1640-85-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1640-75-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB