Analysis

  • max time kernel
    500s
  • max time network
    501s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2023 18:41

General

  • Target

    Visualizarpdf-print-01062023.exe

  • Size

    3.9MB

  • MD5

    812267e367c58c04d7c4800aa0f64603

  • SHA1

    dd75522dc6f64a9fa12723b8978cc682217056da

  • SHA256

    3cc284cecc3a8513d8ba664f88c1164312c049822f9deb009fd0f63dd0c22801

  • SHA512

    2acde5f5acb0b0b9f7ac2ba49cadd87ffbc68c51ab9a9b118bd92bdba8d6ae52c9ac184933a61b4e3c7721a9de963ed58671c02761f35acff4e94c8837e87cc4

  • SSDEEP

    49152:wR/PDSnlwZO5LzCNKb1Iik185f81EUl3r108jb0osYKuQ:wRQ

Score
10/10

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-01062023.exe
    "C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-01062023.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\windows\syswow64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1648
    • C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-01062023.exe
      C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-01062023.exe ooooooooooooooo
      2⤵
        PID:1936

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1088-107-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1088-122-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1088-56-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1088-58-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1088-59-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1088-89-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1088-90-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1088-91-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1088-92-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1088-54-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1088-55-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1648-104-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-106-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-96-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-102-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-99-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-100-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-101-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-98-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-94-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-95-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1648-97-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1648-111-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/1936-109-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1936-108-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1936-93-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1936-115-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/1936-113-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB