Analysis

  • max time kernel
    291s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 08:22

General

  • Target

    Factura_Electronica #03354.exe

  • Size

    2.7MB

  • MD5

    afe7f749081e184fc5939f32d7a91f36

  • SHA1

    f78bfc01941110731eed31176de9b54449ba8419

  • SHA256

    62269eed586dfb6781c6de5dc053b39e99811cf8119fa45bf37f3036d6d611d2

  • SHA512

    5f1d60b50f09d12de77ea22759e9d563a4edb2c4202336b6811fc4bfc572fe5fc2cc2b34f4b977e3bf7f20f3d1325f22eae8ce9589a807344d11a67a6f61386a

  • SSDEEP

    24576:mMVzU2FmXkWgU38X0rfpG8hO7fzRVu5dHiKAMrqsW9Z1y2cwCm7YFoFYRMNNBG0u:hWwbQhOXU2Psh5KRcKU2PW7oPCcPTw

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura_Electronica #03354.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura_Electronica #03354.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3192
    • C:\Users\Admin\AppData\Local\Temp\Factura_Electronica #03354.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura_Electronica #03354.exe" dkddkdkkdkdd ddd
      2⤵
        PID:208

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/208-166-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/208-167-0x0000000002460000-0x0000000002461000-memory.dmp
      Filesize

      4KB

    • memory/208-170-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/208-173-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/208-153-0x0000000002460000-0x0000000002461000-memory.dmp
      Filesize

      4KB

    • memory/2220-152-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/2220-150-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/2220-151-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/2220-149-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/2220-137-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/2220-179-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/2220-136-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/2220-133-0x0000000000970000-0x0000000000971000-memory.dmp
      Filesize

      4KB

    • memory/2220-135-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/2220-134-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/2220-165-0x0000000000400000-0x00000000006BB000-memory.dmp
      Filesize

      2.7MB

    • memory/3192-157-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3192-162-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3192-164-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3192-160-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3192-159-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3192-158-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3192-168-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3192-156-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3192-155-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB

    • memory/3192-154-0x0000000013140000-0x0000000014009000-memory.dmp
      Filesize

      14.8MB