Analysis

  • max time kernel
    969s
  • max time network
    1763s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2023 17:47

General

  • Target

    FACTURA_EMITIDA_01.exe

  • Size

    2.7MB

  • MD5

    8579c84ba801e49a1cf14cefd9882a2f

  • SHA1

    cdff10c3245023385d9e4991c2c8942d786a86f5

  • SHA256

    353dcc4479725da180b0c12fdc433d46fddefdced3a967e7fe528d030a61a791

  • SHA512

    d679ecb97304c9b552303e402351ceab9aa339fbdf8c06749aa41b5f4932fa06ba6da3dceb8932f898846d2257f95c9784ded99a55c57bde829f3e5f4d3d0714

  • SSDEEP

    49152:KNm2MWFLGO54Mnk9c5Xb3T6bINCe0kU0DZS4FhZ:Kz

Malware Config

Extracted

Family

bandook

C2

bomes.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA_EMITIDA_01.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA_EMITIDA_01.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4548
    • C:\Users\Admin\AppData\Local\Temp\FACTURA_EMITIDA_01.exe
      C:\Users\Admin\AppData\Local\Temp\FACTURA_EMITIDA_01.exe ooooooooooooooo
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\windows\SysWOW64\msinfo32.exe
        C:\windows\syswow64\msinfo32.exe
        3⤵
        • Adds Run key to start application
        PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-145-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/744-144-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/744-139-0x0000000000000000-mapping.dmp
  • memory/1792-132-0x0000000000000000-mapping.dmp
  • memory/4548-136-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4548-137-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4548-138-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4548-135-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4548-134-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/4548-133-0x0000000000000000-mapping.dmp
  • memory/4548-146-0x0000000003860000-0x0000000003C12000-memory.dmp
    Filesize

    3.7MB

  • memory/4548-149-0x0000000003860000-0x0000000003C12000-memory.dmp
    Filesize

    3.7MB

  • memory/4548-150-0x0000000003860000-0x0000000003C12000-memory.dmp
    Filesize

    3.7MB

  • memory/4548-151-0x0000000003860000-0x0000000003C12000-memory.dmp
    Filesize

    3.7MB

  • memory/4548-153-0x0000000003F50000-0x0000000003FAF000-memory.dmp
    Filesize

    380KB

  • memory/4548-158-0x0000000003860000-0x0000000003C12000-memory.dmp
    Filesize

    3.7MB