Analysis

  • max time kernel
    592s
  • max time network
    588s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2023 19:10

General

  • Target

    Visualizarpdf-print-31052023.exe

  • Size

    4.4MB

  • MD5

    a12d326845a96a03867b2b70ca8f12ee

  • SHA1

    3b1264d2e156a09142847b6a18f70a3267c406e2

  • SHA256

    21ff46a6fc9173fcc147d7a5c603032c662c6c1f1b05c1bb1e30e20e168bb056

  • SHA512

    9fef1a558a6f0ea732f6a0078d2aaf5ca01d347f1a901328d78f420de249eae054074918d792d4a7b08bf92010f9a6797bc5635c649a94f67cea6fc7b175a7b6

  • SSDEEP

    49152:cbVY1yAdICj03tywdG0UhW45SG/kTQGKZE+59eJQIT2TKyP:co

Score
10/10

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-31052023.exe
    "C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-31052023.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1088
    • C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-31052023.exe
      C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-31052023.exe ooooooooooooooo
      2⤵
        PID:588

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/588-93-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/588-116-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/588-114-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/588-109-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/588-108-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/1088-104-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-101-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-112-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-106-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-94-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-95-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1088-96-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-97-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-98-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-99-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-100-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1088-102-0x0000000013140000-0x00000000140F3000-memory.dmp
      Filesize

      15.7MB

    • memory/1160-90-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/1160-54-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1160-89-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/1160-107-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/1160-59-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/1160-58-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/1160-91-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/1160-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1160-55-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB

    • memory/1160-123-0x0000000000400000-0x000000000087A000-memory.dmp
      Filesize

      4.5MB