Analysis

  • max time kernel
    291s
  • max time network
    266s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:21

General

  • Target

    Factura #25896.exe

  • Size

    3.2MB

  • MD5

    7afb4928f76e3a0c00df9ee50fb2e0b5

  • SHA1

    93565209e33b05a241533e1b7730272a555e23a7

  • SHA256

    22f1ea26bb6b7d3ded981962a9ba643bfe11823c20521b0c5877ca1f4cede77a

  • SHA512

    fbf342e673bcb7a80d2e76f5aa5ee018ce7c33ae9370c2b7223d23610da5e9556f862247f1d39669495af3c750e27ddee0e95da321d4d22a16a93ec9071f285b

  • SSDEEP

    49152:e+Laj3xXV72LQQs2wTtSdXcsGBsm0uQIu//8Uf:TLAxX6

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura #25896.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura #25896.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-77-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-90-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-88-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-86-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-85-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-84-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-80-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-79-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-78-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-75-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/856-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1188-59-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1188-73-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1188-72-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1188-71-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1188-81-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1188-54-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1188-58-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1188-57-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1188-56-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1188-55-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB

  • memory/1188-95-0x0000000000400000-0x0000000000738000-memory.dmp
    Filesize

    3.2MB