Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 08:21

General

  • Target

    Factura de Cobro.exe

  • Size

    4.6MB

  • MD5

    b92d890067c0e30dc98ba8d20058dbb4

  • SHA1

    6b783fe7cfa093c9a77b7637fb86a0bf7a637bce

  • SHA256

    7b83f7ae321518f05b4216d8c23b4132530b1703b059652cec3e9df66a43e75b

  • SHA512

    38353072bbd0642e86574284b086321892800357b8abc9821447b9776a8da50d2ba9ff137c4e1e3b3f4592245aa32f1a95c4da8d8a4917d565f66199f687abf9

  • SSDEEP

    49152:RlZfI2n9LIRJzCj5z3kPONwwo98TMCXWqmDHtUjdTMh68H7VJVeoUBcTnUkcNVuL:RlZQip3AONw

Score
10/10

Malware Config

Extracted

Family

bandook

C2

bomes.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura de Cobro.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura de Cobro.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:796
    • C:\Users\Admin\AppData\Local\Temp\Factura de Cobro.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura de Cobro.exe" ooooooooooooooo
      2⤵
        PID:3932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/796-155-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/796-168-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/796-164-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/796-162-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/796-161-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/796-159-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/796-158-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/796-157-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/796-153-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/796-154-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3832-151-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3832-135-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3832-180-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3832-133-0x00000000024F0000-0x00000000024F1000-memory.dmp
      Filesize

      4KB

    • memory/3832-150-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3832-149-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3832-137-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3832-156-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3832-134-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3932-167-0x0000000000B40000-0x0000000000B41000-memory.dmp
      Filesize

      4KB

    • memory/3932-165-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3932-169-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3932-171-0x0000000000400000-0x00000000008A2000-memory.dmp
      Filesize

      4.6MB

    • memory/3932-152-0x0000000000B40000-0x0000000000B41000-memory.dmp
      Filesize

      4KB