Analysis

  • max time kernel
    300s
  • max time network
    295s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 08:22

General

  • Target

    Factura_de_Cobro.exe

  • Size

    2.5MB

  • MD5

    8a3525f81e5b34ad2962b0aadae1fd65

  • SHA1

    20d1958a0ecb408150a64e98283844001d9f0cc8

  • SHA256

    6b0d9009acc0fc79503a312aaf7d5c77a32d3e5cfb1eeb4e2d4d29ebf5d297df

  • SHA512

    d6f4c18e841fe4d09311cf70646dec4174be79832970c91a195c4982940a0955c67d279deda36f3f7b3ff876023ecb3d7af8f6e18b4472bcb47056ed895aed37

  • SSDEEP

    49152:YOqafT7Opi8X91QNN028AMwLihFwwtjwUs:YE

Score
10/10

Malware Config

Extracted

Family

bandook

C2

gombos.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura_de_Cobro.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura_de_Cobro.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2012
    • C:\Users\Admin\AppData\Local\Temp\Factura_de_Cobro.exe
      C:\Users\Admin\AppData\Local\Temp\Factura_de_Cobro.exe ooooooooooooooo
      2⤵
        PID:4716

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2012-155-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/2012-170-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/2012-166-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/2012-164-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/2012-162-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/2012-161-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/2012-160-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/2012-159-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/2012-156-0x0000000013140000-0x0000000013DC7000-memory.dmp
      Filesize

      12.5MB

    • memory/4716-167-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/4716-169-0x00000000022C0000-0x00000000022C1000-memory.dmp
      Filesize

      4KB

    • memory/4716-173-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/4716-171-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/4716-154-0x00000000022C0000-0x00000000022C1000-memory.dmp
      Filesize

      4KB

    • memory/5032-152-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/5032-137-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/5032-136-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/5032-135-0x00000000022D0000-0x00000000022D1000-memory.dmp
      Filesize

      4KB

    • memory/5032-133-0x00000000022D0000-0x00000000022D1000-memory.dmp
      Filesize

      4KB

    • memory/5032-151-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/5032-134-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/5032-153-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/5032-157-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/5032-182-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB