Analysis

  • max time kernel
    290s
  • max time network
    285s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2023 09:01

General

  • Target

    COTIZACION SOLICITADA_22D3.exe

  • Size

    1.6MB

  • MD5

    fd9fb71a9a3f389a73c9b2b6d2060021

  • SHA1

    c57eca88d6d8ad1523f2b86a720c6f70a7d9766c

  • SHA256

    60eecb884a1b16f80657569edf121d6a8f489081befae1ecd1d26e9233e58104

  • SHA512

    872b5c5a02ad773a2062fa7bb48de1bcf82bccfa12c2fb11c348097fb79428a394467cf134da525274e32bcdae9c85512fd88d49b8a7dac33da19da3b6b44486

  • SSDEEP

    24576:RuBHAm0A536Omg122tsK8Tz4aoURxqiaDQF6KljwbGRNW0x4GSWmo3E6c3mNC1ly:Ru9P/ghxxqjSZljPVmo4sGo

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\COTIZACION SOLICITADA_22D3.exe
    "C:\Users\Admin\AppData\Local\Temp\COTIZACION SOLICITADA_22D3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/308-54-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/308-55-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/308-56-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/308-58-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/308-59-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/308-71-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/308-72-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/308-73-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/308-95-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/308-81-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/1628-77-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1628-78-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1628-79-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1628-80-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1628-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1628-86-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1628-87-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1628-88-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1628-90-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1628-92-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB

  • memory/1628-75-0x0000000013140000-0x0000000013C7D000-memory.dmp
    Filesize

    11.2MB