Analysis

  • max time kernel
    301s
  • max time network
    293s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:24

General

  • Target

    Retenciones_6895.exe

  • Size

    3.2MB

  • MD5

    c38819df2bfc368c78294786b0d7fbcb

  • SHA1

    0f5956f49fad93bc051453ad1a71fed9a87283b3

  • SHA256

    76b7aa41d3cf3ba45d6f32adeedb9453c5592013a45113ebdc8be1733930ec69

  • SHA512

    0d6a33521606b444db3a33594d098de6c95240bb1d2a442ec23542ff51595af84c777df230ef8f7b8dd24f8988ae4915b682cc41fa4920c5481f1ae27c30da2f

  • SSDEEP

    49152:r+Laj3LjNKar72uOjQDt7S7W9zlSVDtM4FKrKS0J6T0vEnV5:aLANKa5

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Retenciones_6895.exe
    "C:\Users\Admin\AppData\Local\Temp\Retenciones_6895.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-81-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/1240-56-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1240-54-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1240-57-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/1240-58-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/1240-59-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/1240-71-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/1240-72-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/1240-73-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/1240-55-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/1240-95-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/1704-75-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-78-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-79-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-80-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-77-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-84-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-85-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-86-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-88-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-90-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1704-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB