Analysis

  • max time kernel
    501s
  • max time network
    507s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2023 18:41

General

  • Target

    Visualizarpdf-print-01062023.exe

  • Size

    3.9MB

  • MD5

    812267e367c58c04d7c4800aa0f64603

  • SHA1

    dd75522dc6f64a9fa12723b8978cc682217056da

  • SHA256

    3cc284cecc3a8513d8ba664f88c1164312c049822f9deb009fd0f63dd0c22801

  • SHA512

    2acde5f5acb0b0b9f7ac2ba49cadd87ffbc68c51ab9a9b118bd92bdba8d6ae52c9ac184933a61b4e3c7721a9de963ed58671c02761f35acff4e94c8837e87cc4

  • SSDEEP

    49152:wR/PDSnlwZO5LzCNKb1Iik185f81EUl3r108jb0osYKuQ:wRQ

Score
10/10

Malware Config

Signatures

  • Bandook RAT

    Bandook is a remote access tool written in C++ and shipped with a loader written in Delphi.

  • Bandook payload 8 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-01062023.exe
    "C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-01062023.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\windows\SysWOW64\msinfo32.exe
      C:\windows\syswow64\msinfo32.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4516
    • C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-01062023.exe
      C:\Users\Admin\AppData\Local\Temp\Visualizarpdf-print-01062023.exe ooooooooooooooo
      2⤵
        PID:4960

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4028-133-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB

    • memory/4028-134-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4028-135-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB

    • memory/4028-136-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4028-137-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4028-168-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4028-169-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4028-170-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4028-198-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4028-172-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4028-185-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4516-175-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4516-183-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4516-176-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4516-177-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4516-178-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4516-180-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4516-181-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4516-174-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4516-187-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4516-173-0x0000000013140000-0x0000000013F8B000-memory.dmp
      Filesize

      14.3MB

    • memory/4960-186-0x00000000026A0000-0x00000000026A1000-memory.dmp
      Filesize

      4KB

    • memory/4960-184-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4960-188-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4960-192-0x0000000000400000-0x00000000007E9000-memory.dmp
      Filesize

      3.9MB

    • memory/4960-171-0x00000000026A0000-0x00000000026A1000-memory.dmp
      Filesize

      4KB