Analysis

  • max time kernel
    296s
  • max time network
    303s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:22

General

  • Target

    Factura_Electronica #03354.exe

  • Size

    2.7MB

  • MD5

    afe7f749081e184fc5939f32d7a91f36

  • SHA1

    f78bfc01941110731eed31176de9b54449ba8419

  • SHA256

    62269eed586dfb6781c6de5dc053b39e99811cf8119fa45bf37f3036d6d611d2

  • SHA512

    5f1d60b50f09d12de77ea22759e9d563a4edb2c4202336b6811fc4bfc572fe5fc2cc2b34f4b977e3bf7f20f3d1325f22eae8ce9589a807344d11a67a6f61386a

  • SSDEEP

    24576:mMVzU2FmXkWgU38X0rfpG8hO7fzRVu5dHiKAMrqsW9Z1y2cwCm7YFoFYRMNNBG0u:hWwbQhOXU2Psh5KRcKU2PW7oPCcPTw

Score
10/10

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura_Electronica #03354.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura_Electronica #03354.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1716
    • C:\Users\Admin\AppData\Local\Temp\Factura_Electronica #03354.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura_Electronica #03354.exe" dkddkdkkdkdd ddd
      2⤵
        PID:1372

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1372-75-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1372-90-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1372-88-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1372-85-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1372-83-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1692-72-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1692-59-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1692-73-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1692-71-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1692-104-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1692-55-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1692-54-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1692-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1692-58-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1692-81-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/1716-78-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1716-82-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1716-80-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1716-79-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1716-77-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1716-92-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1716-93-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1716-94-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1716-96-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1716-99-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/1716-76-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB