Analysis

  • max time kernel
    294s
  • max time network
    264s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2023 18:51

General

  • Target

    Visualizar-print-12052023.exe

  • Size

    2.8MB

  • MD5

    9bd4a85e35b4475961827a4b06e6cb9d

  • SHA1

    e019f4cd8d60d94a6be1215d0434640e6aa067f0

  • SHA256

    4d2f6e63d4fd2ff4c068535d0d8b1ceafb75eecb0c31cea637dfb1727cb695cf

  • SHA512

    9d5d40113d45e550d9046c71c6c9d790aa14a897febcae38999f2f021a6684e4f48f32c676c288dfa50cd494f20cb5b98e47c02ca20b77f32b5a485f91a29baf

  • SSDEEP

    24576:R1bMBOkwzvArWmlsnleB19HAmEKg788be4cEzjbW7GnuLqa0724mA/7FTbjfaQpp:R+0Q07uiM1ZYkXJD4Rw0n9kXVSf

Score
10/10

Malware Config

Extracted

Family

bandook

C2

gombos.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Visualizar-print-12052023.exe
    "C:\Users\Admin\AppData\Local\Temp\Visualizar-print-12052023.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1128
    • C:\Users\Admin\AppData\Local\Temp\Visualizar-print-12052023.exe
      C:\Users\Admin\AppData\Local\Temp\Visualizar-print-12052023.exe ooooooooooooooo
      2⤵
        PID:992

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/992-76-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/992-92-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/992-90-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/992-86-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/992-84-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1128-88-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1128-93-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1128-100-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1128-97-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1128-95-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1128-77-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1128-78-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1128-79-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1128-80-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1128-82-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1128-94-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1740-58-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1740-57-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1740-54-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1740-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1740-55-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1740-72-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1740-83-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1740-59-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1740-74-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1740-73-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1740-106-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB