Analysis

  • max time kernel
    291s
  • max time network
    291s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:22

General

  • Target

    Factura_electronica1.exe

  • Size

    3.6MB

  • MD5

    a3011c0542160760ba97ebccb580f65e

  • SHA1

    ebeeb94268277bd98ec89bbf05388507ba97732f

  • SHA256

    45e2535c9a8af68576fa2c10f0de90166c3fda44654e5b872f161d8d765e9cfa

  • SHA512

    e30bba3a605a372f53e2ee00073dcc524800fdf8b8cba727239f122ebb512f662b443cc42bf485e702866b80c6cc5c1766b1ccfdf2a961e568d60cc95498fc44

  • SSDEEP

    49152:daJk68QXFXG5rCm011rwmAbxLqkoM2jXCGsIf7SbxHKHtTnUkcNVuV9zwuA:dt15rr

Score
10/10

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura_electronica1.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura_electronica1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1556

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1544-81-0x0000000000400000-0x00000000007AC000-memory.dmp
    Filesize

    3.7MB

  • memory/1544-56-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1544-54-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1544-57-0x0000000000400000-0x00000000007AC000-memory.dmp
    Filesize

    3.7MB

  • memory/1544-58-0x0000000000400000-0x00000000007AC000-memory.dmp
    Filesize

    3.7MB

  • memory/1544-59-0x0000000000400000-0x00000000007AC000-memory.dmp
    Filesize

    3.7MB

  • memory/1544-71-0x0000000000400000-0x00000000007AC000-memory.dmp
    Filesize

    3.7MB

  • memory/1544-72-0x0000000000400000-0x00000000007AC000-memory.dmp
    Filesize

    3.7MB

  • memory/1544-73-0x0000000000400000-0x00000000007AC000-memory.dmp
    Filesize

    3.7MB

  • memory/1544-55-0x0000000000400000-0x00000000007AC000-memory.dmp
    Filesize

    3.7MB

  • memory/1544-94-0x0000000000400000-0x00000000007AC000-memory.dmp
    Filesize

    3.7MB

  • memory/1556-75-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-78-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-79-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-80-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-77-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-86-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-87-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-88-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-90-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-93-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1556-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB