Analysis

  • max time kernel
    291s
  • max time network
    293s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:24

General

  • Target

    Solicitud de comprá.exe

  • Size

    4.6MB

  • MD5

    a2ea38d11bde2a4483b86321960d6319

  • SHA1

    5240860d0db91bd8e13a150676a3ab1917312c59

  • SHA256

    01e8536751080ea135c3ad7ae9187d06cdcccddfc89bc0d41ea4281eeb3e9fb4

  • SHA512

    dcc9fb12e4375e694018c9fbaa5278c52f04aa713813dc835358fbedca3e10dc40e50f67030be18555030b5d058a002ad0fcf8d28e3a3c1615d1ee9aca14a780

  • SSDEEP

    49152:klZfI2n9zXRNr9SvEgJAWu+5pJzznwclykqoug5FrGysQBlDQrV9a98nTnUkcNVJ:klZQiRWuwpb

Score
10/10

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Solicitud de comprá.exe
    "C:\Users\Admin\AppData\Local\Temp\Solicitud de comprá.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1496

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-81-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1060-59-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1060-94-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1060-54-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1060-57-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1060-71-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1060-72-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1060-73-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1060-74-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1060-55-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1060-56-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1496-75-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1496-77-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1496-79-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1496-80-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1496-78-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1496-86-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1496-88-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1496-90-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1496-92-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1496-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB