Analysis

  • max time kernel
    300s
  • max time network
    280s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2023 09:01

General

  • Target

    AVISO DE PAGO SEPTIEMBRE_01S.exe

  • Size

    1.5MB

  • MD5

    06b4c7cea06d82b251dcde7ea3c40d5f

  • SHA1

    bb0065562d28851c2c57932f8a5573606101da86

  • SHA256

    9fb9cb8d04e692526b4bbd45a48c6b3aafeee90c035e04c0634d5114767daa18

  • SHA512

    a22c3901cab748e777c0513de47c8f6edb16709ddde68dd147a580ae6cef042a2b56fa1d885f1cb2b0939bc9b78d4d019307001a4ddab80a931c31510966f5ca

  • SSDEEP

    24576:Mg2waKyojdbFfmH6WK/LH53riHZPB8sGmyOxZkhd9IoMonFb+fIJ6J7iI:B2CYzKmyPC1ontfkJ1

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AVISO DE PAGO SEPTIEMBRE_01S.exe
    "C:\Users\Admin\AppData\Local\Temp\AVISO DE PAGO SEPTIEMBRE_01S.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-54-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1568-55-0x0000000000400000-0x000000000058F000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-56-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1568-58-0x0000000000400000-0x000000000058F000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-59-0x0000000000400000-0x000000000058F000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-71-0x0000000000400000-0x000000000058F000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-72-0x0000000000400000-0x000000000058F000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-73-0x0000000000400000-0x000000000058F000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-95-0x0000000000400000-0x000000000058F000-memory.dmp
    Filesize

    1.6MB

  • memory/1568-81-0x0000000000400000-0x000000000058F000-memory.dmp
    Filesize

    1.6MB

  • memory/1640-77-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1640-78-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1640-79-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1640-80-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1640-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1640-86-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1640-87-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1640-88-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1640-90-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1640-92-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1640-75-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB