Analysis

  • max time kernel
    293s
  • max time network
    272s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:23

General

  • Target

    Recibo de pago Banreserva.exe

  • Size

    4.4MB

  • MD5

    963dc44ec86b6f0e667716a4eafb63b1

  • SHA1

    f487e173e2d8ef1c95d33fef82db94ddd2231e48

  • SHA256

    14fe82910c2f207c0d0af16adb78beb03b871289d92bfeb52e7d4814b075e126

  • SHA512

    6300c982b38242c3d591410672d6872b2e80d675acb421394b78b59f18e9e85c300e12e3bf7bddc82eb6aa86a5dd998064232c90c0c5d164a4c6055dab97cc2e

  • SSDEEP

    49152:MxJPhRf0ewejGkahfiJWcSlAerZeWfEhiHECbFkt+aSj982TnUkcNVuV9zwu:MxTGeyk

Score
10/10

Malware Config

Extracted

Family

bandook

C2

bomes.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Recibo de pago Banreserva.exe
    "C:\Users\Admin\AppData\Local\Temp\Recibo de pago Banreserva.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:464
    • C:\Users\Admin\AppData\Local\Temp\Recibo de pago Banreserva.exe
      "C:\Users\Admin\AppData\Local\Temp\Recibo de pago Banreserva.exe" ooooooooooooooo
      2⤵
        PID:368

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/324-73-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/324-58-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/324-82-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/324-57-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/324-54-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/324-59-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/324-71-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/324-105-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/324-56-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/324-55-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/324-72-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/368-98-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/368-96-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/368-93-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/368-75-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/368-91-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/368-83-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/464-80-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-84-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-85-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-86-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-89-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-90-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-81-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-79-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-94-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-78-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/464-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/464-76-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB