Analysis

  • max time kernel
    300s
  • max time network
    296s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2023 08:23

General

  • Target

    Relación de factura de cobro.exe

  • Size

    4.6MB

  • MD5

    5a21405b06a11ee03c24cc79ef910c3d

  • SHA1

    388371ea56bd79813ef53152220d7c64396528ea

  • SHA256

    3c099ec7363407c9fb742beca81f97ecca93807e0f4c7fe73e019a3ccedbd220

  • SHA512

    92d722e57b39a4c126507ce4341e17ff7adae75c6e12a9753215b77b4bb0ec0347dc56c810798c358bf62376fc94238c9b8cb804a09ef12e6fcd2f65b6ca2041

  • SSDEEP

    49152:llZfI2n9IkZVqC2IWGDgLOcn4hco98WRO6LT+5OoDY8jwyL6inScmGaZGTnUkcNy:llZQinDuOcn4KF

Score
10/10

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Relación de factura de cobro.exe
    "C:\Users\Admin\AppData\Local\Temp\Relación de factura de cobro.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-54-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1076-55-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1076-56-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1076-58-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1076-59-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1076-71-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1076-72-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1076-73-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1076-94-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1076-80-0x0000000000400000-0x00000000008A2000-memory.dmp
    Filesize

    4.6MB

  • memory/1768-76-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1768-77-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1768-78-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1768-79-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1768-75-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1768-85-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1768-86-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1768-87-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1768-89-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1768-91-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB

  • memory/1768-74-0x0000000013140000-0x000000001400A000-memory.dmp
    Filesize

    14.8MB