Analysis

  • max time kernel
    297s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:21

General

  • Target

    Cotizacion_Orden.exe

  • Size

    4.5MB

  • MD5

    e2e9fec586f58fe3c395c3c0db09fba9

  • SHA1

    a06bc8ed34fd344332bd36e65bcbb27e67d37052

  • SHA256

    1eae4130dd53ff1b2040e873a91240e882f5b8876504190d5120a7c7cbbb4d69

  • SHA512

    12757e07fe1ebdfba9658d4770da0a38e82547f41401255654673fa8c46eeae7d6db003de59f02ade64bd5e18ff668f5b09c7180a31190a1077a7509830570fe

  • SSDEEP

    49152:m/i9YtvM6deC6gnFds40GdV0sZLigNwKRIq3mjp41ckR62aAo98xAcTnUkcNVuVN:m/iwZ6gn1A

Score
10/10

Malware Config

Extracted

Family

bandook

C2

bomes.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cotizacion_Orden.exe
    "C:\Users\Admin\AppData\Local\Temp\Cotizacion_Orden.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1304
    • C:\Users\Admin\AppData\Local\Temp\Cotizacion_Orden.exe
      C:\Users\Admin\AppData\Local\Temp\Cotizacion_Orden.exe ooooooooooooooo
      2⤵
        PID:544

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/544-75-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/544-90-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/544-86-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/544-84-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/544-83-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/1304-78-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1304-92-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1304-99-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1304-97-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1304-94-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1304-76-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1304-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1304-93-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1304-79-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1304-80-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1304-81-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1744-82-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/1744-58-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/1744-57-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/1744-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1744-55-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/1744-71-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/1744-54-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1744-59-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/1744-73-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/1744-72-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB

    • memory/1744-104-0x0000000000400000-0x0000000000881000-memory.dmp
      Filesize

      4.5MB