Analysis

  • max time kernel
    299s
  • max time network
    293s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 08:23

General

  • Target

    RECORDATORIO URGENTE #R003258.exe

  • Size

    2.9MB

  • MD5

    3ab9edd32c0fc1022350dc0a271ac6f8

  • SHA1

    de93c9347e371249709bffddf9a1772b92233121

  • SHA256

    be3f588ae0fad0cb211a1a054c1f1dea5376dea47f0eda3ab6209cf45bc84181

  • SHA512

    77ccbc06b026494dae053824d6f9f2b1f010fbad5feca6c26ff0c7a9d95136bb7d64650dfd3bd6cc122dd7cd8cee477514ea3905ebd311c2ca22a771bf7ce023

  • SSDEEP

    49152:MbQ/ZpxAzCdiOip/DD5KELwr8zhDgb2Chlvvs:MbipxAB

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RECORDATORIO URGENTE #R003258.exe
    "C:\Users\Admin\AppData\Local\Temp\RECORDATORIO URGENTE #R003258.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3540
    • C:\Users\Admin\AppData\Local\Temp\RECORDATORIO URGENTE #R003258.exe
      "C:\Users\Admin\AppData\Local\Temp\RECORDATORIO URGENTE #R003258.exe" dkddkdkkdkdd ddd
      2⤵
        PID:3788

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3540-154-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3540-169-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3540-165-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3540-163-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3540-162-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3540-160-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3540-159-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3540-158-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3540-155-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3788-166-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3788-167-0x00000000008A0000-0x00000000008A1000-memory.dmp
      Filesize

      4KB

    • memory/3788-172-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3788-170-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3788-153-0x00000000008A0000-0x00000000008A1000-memory.dmp
      Filesize

      4KB

    • memory/3960-151-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3960-137-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3960-136-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3960-135-0x0000000002480000-0x0000000002481000-memory.dmp
      Filesize

      4KB

    • memory/3960-133-0x0000000002480000-0x0000000002481000-memory.dmp
      Filesize

      4KB

    • memory/3960-150-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3960-134-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3960-152-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3960-156-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB

    • memory/3960-181-0x0000000000400000-0x00000000006E9000-memory.dmp
      Filesize

      2.9MB