Analysis

  • max time kernel
    298s
  • max time network
    264s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2023 18:51

General

  • Target

    Visualizar-print-12052023.exe

  • Size

    2.8MB

  • MD5

    9bd4a85e35b4475961827a4b06e6cb9d

  • SHA1

    e019f4cd8d60d94a6be1215d0434640e6aa067f0

  • SHA256

    4d2f6e63d4fd2ff4c068535d0d8b1ceafb75eecb0c31cea637dfb1727cb695cf

  • SHA512

    9d5d40113d45e550d9046c71c6c9d790aa14a897febcae38999f2f021a6684e4f48f32c676c288dfa50cd494f20cb5b98e47c02ca20b77f32b5a485f91a29baf

  • SSDEEP

    24576:R1bMBOkwzvArWmlsnleB19HAmEKg788be4cEzjbW7GnuLqa0724mA/7FTbjfaQpp:R+0Q07uiM1ZYkXJD4Rw0n9kXVSf

Score
10/10

Malware Config

Extracted

Family

bandook

C2

gombos.ru

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 7 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Visualizar-print-12052023.exe
    "C:\Users\Admin\AppData\Local\Temp\Visualizar-print-12052023.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1928
    • C:\Users\Admin\AppData\Local\Temp\Visualizar-print-12052023.exe
      C:\Users\Admin\AppData\Local\Temp\Visualizar-print-12052023.exe ooooooooooooooo
      2⤵
        PID:976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/976-154-0x0000000002330000-0x0000000002331000-memory.dmp
      Filesize

      4KB

    • memory/976-173-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/976-171-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/976-169-0x0000000002330000-0x0000000002331000-memory.dmp
      Filesize

      4KB

    • memory/976-167-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1260-152-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1260-137-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1260-153-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1260-151-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1260-182-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1260-133-0x0000000002480000-0x0000000002481000-memory.dmp
      Filesize

      4KB

    • memory/1260-157-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1260-134-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1260-135-0x0000000002480000-0x0000000002481000-memory.dmp
      Filesize

      4KB

    • memory/1260-136-0x0000000000400000-0x00000000006DC000-memory.dmp
      Filesize

      2.9MB

    • memory/1928-156-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1928-164-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1928-166-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1928-162-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1928-161-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1928-170-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1928-160-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1928-159-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB

    • memory/1928-155-0x0000000013140000-0x0000000013F23000-memory.dmp
      Filesize

      13.9MB