Analysis

  • max time kernel
    297s
  • max time network
    303s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:19

General

  • Target

    1Cotizacion_Orden.exe

  • Size

    4.4MB

  • MD5

    977f1f35f0bd4875b819699fe4766f6a

  • SHA1

    abdf999e4c411e2f8f9c7db35bc84de94eeef6dd

  • SHA256

    cd154f108be279c059b94990062bce732143c791a0ed45f37b8580cab615a8fe

  • SHA512

    388afdb5dc0946f8656cb082d961d7b372b43e4db126b487c40a2b4b7af1159bb7542fe0395e5d1940e0c0b51f341d601eb351121df56c6b48da0f2385a845f8

  • SSDEEP

    49152:VxJPhlQg2pC3EDJqqX4nu32Gnez0wY3IzObmbHms+fNpqv98uTnUkcNVuV9zwu:VxTrh3E

Score
10/10

Malware Config

Extracted

Family

bandook

C2

bomes.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1Cotizacion_Orden.exe
    "C:\Users\Admin\AppData\Local\Temp\1Cotizacion_Orden.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1676
    • C:\Users\Admin\AppData\Local\Temp\1Cotizacion_Orden.exe
      C:\Users\Admin\AppData\Local\Temp\1Cotizacion_Orden.exe ooooooooooooooo
      2⤵
        PID:1756

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1676-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1676-99-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-97-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-95-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-93-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-92-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-81-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-80-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-79-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-78-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1676-76-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1756-84-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1756-83-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1756-90-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1756-86-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1756-75-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1808-54-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1808-82-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1808-71-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1808-72-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1808-73-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1808-59-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1808-58-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1808-57-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1808-56-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1808-55-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB

    • memory/1808-104-0x0000000000400000-0x0000000000869000-memory.dmp
      Filesize

      4.4MB