Analysis

  • max time kernel
    299s
  • max time network
    251s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2023 08:23

General

  • Target

    PRINTDOC-26042023.exe

  • Size

    1.6MB

  • MD5

    d93c9ba4398fa43ebf524019d9ae0145

  • SHA1

    665b39e8c3aaf7fbe323eabe200fbd09b3d5a2c1

  • SHA256

    fa683328c33044dc03a980fd332e5634b7498d30659789e103fff5317fb39a28

  • SHA512

    b3dd2745cd1b609bf6576e045355eec6db67b605d583f3a1cd064131f32716910f5ba9bf1ab390567a0af07e2cef3122315da07382c99077bc77586276b2f040

  • SSDEEP

    24576:P1bMBO5V78tQYqSBzMT4JUkvunQoyfOqmW6VF0lMNH8yb4xsDVa9gmwtUpDdl:PbVeS3MmxVnxUQcLwYDb

Score
10/10

Malware Config

Extracted

Family

bandook

C2

gombos.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PRINTDOC-26042023.exe
    "C:\Users\Admin\AppData\Local\Temp\PRINTDOC-26042023.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4764
    • C:\Users\Admin\AppData\Local\Temp\PRINTDOC-26042023.exe
      C:\Users\Admin\AppData\Local\Temp\PRINTDOC-26042023.exe ooooooooooooooo
      2⤵
        PID:3436

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3100-157-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3100-134-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3100-135-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3100-136-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3100-150-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3100-151-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3100-152-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3100-182-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3100-133-0x00000000021D0000-0x00000000021D1000-memory.dmp
      Filesize

      4KB

    • memory/3436-167-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3436-169-0x0000000000830000-0x0000000000831000-memory.dmp
      Filesize

      4KB

    • memory/3436-153-0x0000000000830000-0x0000000000831000-memory.dmp
      Filesize

      4KB

    • memory/3436-173-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/3436-171-0x0000000000400000-0x000000000059F000-memory.dmp
      Filesize

      1.6MB

    • memory/4764-160-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB

    • memory/4764-162-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB

    • memory/4764-164-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB

    • memory/4764-166-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB

    • memory/4764-154-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB

    • memory/4764-161-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB

    • memory/4764-170-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB

    • memory/4764-156-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB

    • memory/4764-158-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB

    • memory/4764-159-0x0000000013140000-0x0000000013E18000-memory.dmp
      Filesize

      12.8MB