Analysis

  • max time kernel
    293s
  • max time network
    288s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:22

General

  • Target

    Factura_Cancelada #9665.exe

  • Size

    2.5MB

  • MD5

    1364bf7f610d63e3acae29a01fa7fc42

  • SHA1

    d172088d17333c8547c887776bb202612a99cdf3

  • SHA256

    c6cc299e6844352e287014b48ab1d2ee4963e3c19c2c108404344e0c02a204f4

  • SHA512

    6af13f82dc2701d889ca402d25f20a1fdc564ade14fb00a57cbe4045bf509a9350decea951a6737a94a1d45a4c22786a6c8720d99f40e028eff9ff55cffbe65e

  • SSDEEP

    24576:L1bMBO5V78tQYqSb8mvc68VQhQ1pMj0DRq+5xHsWVBYIpf8FVpE4mlTFXv/+XmJX:LbVOO16wDRN5DKBtBmzXMZhqkX9S

Score
10/10

Malware Config

Extracted

Family

bandook

C2

gombos.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura_Cancelada #9665.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura_Cancelada #9665.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1656
    • C:\Users\Admin\AppData\Local\Temp\Factura_Cancelada #9665.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura_Cancelada #9665.exe" ooooooooooooooo
      2⤵
        PID:1488

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/932-84-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/932-55-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/932-56-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/932-57-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/932-59-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/932-72-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/932-73-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/932-74-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/932-106-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/932-54-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1488-88-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1488-85-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1488-76-0x0000000000370000-0x0000000000371000-memory.dmp
      Filesize

      4KB

    • memory/1488-99-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1488-97-0x0000000000400000-0x0000000000685000-memory.dmp
      Filesize

      2.5MB

    • memory/1488-86-0x0000000000370000-0x0000000000371000-memory.dmp
      Filesize

      4KB

    • memory/1656-89-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-78-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1656-77-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-79-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-90-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-92-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-94-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-95-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-83-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-82-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-81-0x0000000013140000-0x0000000013D94000-memory.dmp
      Filesize

      12.3MB