Analysis

  • max time kernel
    294s
  • max time network
    293s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 08:24

General

  • Target

    Retenciones_6895.exe

  • Size

    3.2MB

  • MD5

    c38819df2bfc368c78294786b0d7fbcb

  • SHA1

    0f5956f49fad93bc051453ad1a71fed9a87283b3

  • SHA256

    76b7aa41d3cf3ba45d6f32adeedb9453c5592013a45113ebdc8be1733930ec69

  • SHA512

    0d6a33521606b444db3a33594d098de6c95240bb1d2a442ec23542ff51595af84c777df230ef8f7b8dd24f8988ae4915b682cc41fa4920c5481f1ae27c30da2f

  • SSDEEP

    49152:r+Laj3LjNKar72uOjQDt7S7W9zlSVDtM4FKrKS0J6T0vEnV5:aLANKa5

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Retenciones_6895.exe
    "C:\Users\Admin\AppData\Local\Temp\Retenciones_6895.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4188-133-0x0000000000A20000-0x0000000000A21000-memory.dmp
    Filesize

    4KB

  • memory/4188-134-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/4188-135-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/4188-136-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/4188-137-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/4188-149-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/4188-150-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/4188-151-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/4188-172-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/4188-164-0x0000000000400000-0x0000000000737000-memory.dmp
    Filesize

    3.2MB

  • memory/4944-156-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4944-155-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4944-157-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4944-158-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4944-159-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4944-161-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4944-163-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4944-154-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4944-166-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4944-153-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB