Resubmissions

24-01-2023 19:33

230124-x9v3csdd45 10

24-01-2023 19:30

230124-x7w7msfa3x 1

Analysis

  • max time kernel
    498s
  • max time network
    581s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 19:33

General

  • Target

    Cancelar Factura.exe

  • Size

    2.9MB

  • MD5

    5c3cb19563848d0bee7238a6bf55abc9

  • SHA1

    766737ca6149bcd018ef7cfce49b3b90fe0325d9

  • SHA256

    c1c7a5fe3203fe7ecd6b4581a12f85803174d5e2b8df2e98cccb8a5d740b1d36

  • SHA512

    bbf31136b59edfc1c630a96e348a20d7f494e999534e19aea565ca9c2f074f27be8bac27ccf07165c5f025daa955741a131424250a543d83e6e46fed2af44341

  • SSDEEP

    49152:Ofc6jhQyaOKBcZt7MUt0dfwwWC1R9Jbl8/u5K:O062yaOt

Malware Config

Extracted

Family

bandook

C2

bomes.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cancelar Factura.exe
    "C:\Users\Admin\AppData\Local\Temp\Cancelar Factura.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2172
    • C:\Users\Admin\AppData\Local\Temp\Cancelar Factura.exe
      "C:\Users\Admin\AppData\Local\Temp\Cancelar Factura.exe" ooooooooooooooo
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\windows\SysWOW64\msinfo32.exe
        C:\windows\syswow64\msinfo32.exe
        3⤵
        • Adds Run key to start application
        PID:4960

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-133-0x0000000000000000-mapping.dmp
  • memory/2172-134-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/2172-135-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/2172-136-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/2172-137-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/2172-138-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/3512-132-0x0000000000000000-mapping.dmp
  • memory/4960-139-0x0000000000000000-mapping.dmp
  • memory/4960-143-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB