Analysis

  • max time kernel
    293s
  • max time network
    287s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:22

General

  • Target

    Factura_de_Cobro.exe

  • Size

    2.5MB

  • MD5

    8a3525f81e5b34ad2962b0aadae1fd65

  • SHA1

    20d1958a0ecb408150a64e98283844001d9f0cc8

  • SHA256

    6b0d9009acc0fc79503a312aaf7d5c77a32d3e5cfb1eeb4e2d4d29ebf5d297df

  • SHA512

    d6f4c18e841fe4d09311cf70646dec4174be79832970c91a195c4982940a0955c67d279deda36f3f7b3ff876023ecb3d7af8f6e18b4472bcb47056ed895aed37

  • SSDEEP

    49152:YOqafT7Opi8X91QNN028AMwLihFwwtjwUs:YE

Score
10/10

Malware Config

Extracted

Family

bandook

C2

gombos.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura_de_Cobro.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura_de_Cobro.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1104
    • C:\Users\Admin\AppData\Local\Temp\Factura_de_Cobro.exe
      C:\Users\Admin\AppData\Local\Temp\Factura_de_Cobro.exe ooooooooooooooo
      2⤵
        PID:1164

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1104-78-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1104-98-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1104-96-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1104-94-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1104-93-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1104-92-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1104-82-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1104-81-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1104-80-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1104-79-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1104-77-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/1164-85-0x00000000002A0000-0x00000000002A1000-memory.dmp
      Filesize

      4KB

    • memory/1164-84-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1164-91-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1164-87-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1164-76-0x00000000002A0000-0x00000000002A1000-memory.dmp
      Filesize

      4KB

    • memory/1476-54-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1476-83-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1476-72-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1476-73-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1476-74-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1476-59-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1476-58-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1476-57-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1476-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1476-55-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1476-105-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB