Analysis

  • max time kernel
    599s
  • max time network
    582s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2023 16:51

General

  • Target

    Visualizarpdf-print-29052023.exe

  • Size

    5.2MB

  • MD5

    79441b006a2145fa62d02622400ac2e6

  • SHA1

    89d8c2e884766d0e1d4e460903f7dae0075bbaf5

  • SHA256

    512dc2e5252c2063a348f3475789b0cd02fce90c68f17845e3b99dd2fd8049e4

  • SHA512

    c1432f553466d11d3ade7397f09fca62288e02538ee00ad5c86c432d84f4e0b826d3f82bd3b251de362039e2ba40f65b5fb8e181d71e566360b92147966831ec

  • SSDEEP

    49152:ybVKnrKEdSQZaH5GcLo3Fj/Z92N9QjCuX+kVoNkvMdm66w5HO6vrVlZruEk:y8B

Malware Config

Extracted

Family

bandook

C2

humut.su

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-29052023.exe
    "C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-29052023.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3696
    • C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-29052023.exe
      C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-29052023.exe ooooooooooooooo
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\windows\SysWOW64\msinfo32.exe
        C:\windows\syswow64\msinfo32.exe
        3⤵
        • Adds Run key to start application
        PID:4304

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3696-154-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/3696-168-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/3696-164-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/3696-162-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/3696-160-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/3696-159-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/3696-158-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/3696-157-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/3696-155-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/4000-151-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4000-134-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4000-156-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4000-152-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4000-133-0x0000000002920000-0x0000000002921000-memory.dmp
    Filesize

    4KB

  • memory/4000-150-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4000-137-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4000-136-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4000-135-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4000-180-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4304-209-0x0000000013140000-0x000000001425D000-memory.dmp
    Filesize

    17.1MB

  • memory/4764-165-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4764-171-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4764-173-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4764-167-0x00000000025A0000-0x00000000025A1000-memory.dmp
    Filesize

    4KB

  • memory/4764-199-0x0000000000400000-0x0000000000936000-memory.dmp
    Filesize

    5.2MB

  • memory/4764-153-0x00000000025A0000-0x00000000025A1000-memory.dmp
    Filesize

    4KB