Analysis

  • max time kernel
    300s
  • max time network
    303s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2023 09:01

General

  • Target

    Factura-Digital.exe

  • Size

    3.1MB

  • MD5

    14590acf2f905137fed9a2c963193aa5

  • SHA1

    2babf37152863a1b882fa525d4c8a1510f47c052

  • SHA256

    72deb006068fe144f367a21e71a6afa3b02d4fc22f9fb4fec118df97a39dc73f

  • SHA512

    4f9aabc238d7c5fdcd5919507a9e28e9b25903a7af12d9fbb8f429600ca3f911a19ab9f0a6577732ba0d57acf6072d3c53285e4c01d7a9cd9f3d7ee15e02afac

  • SSDEEP

    49152:nZipCPI498xdzZBxDJYd2cElsX8Okqw2Rt1eRob1:nZw

Score
10/10

Malware Config

Extracted

Family

bandook

C2

deapproved.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura-Digital.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura-Digital.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-85-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1068-78-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1068-76-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1068-91-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1068-77-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1068-89-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1068-88-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1068-86-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1068-74-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1068-75-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1068-81-0x0000000013140000-0x0000000014009000-memory.dmp
    Filesize

    14.8MB

  • memory/1580-72-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/1580-58-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/1580-59-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/1580-56-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1580-54-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/1580-73-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/1580-55-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/1580-71-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/1580-79-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB

  • memory/1580-94-0x0000000000400000-0x0000000000731000-memory.dmp
    Filesize

    3.2MB