Analysis
-
max time kernel
148s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 22:52
Static task
static1
Behavioral task
behavioral1
Sample
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe
Resource
win10v2004-20240802-en
General
-
Target
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe
-
Size
5.6MB
-
MD5
6b6eda5ab864b833886cd9513feada10
-
SHA1
9a95ea5a99db5147214687d0b20fe61a8cd898a7
-
SHA256
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94
-
SHA512
8923b24c9e7f21fdb2f374a1dd0c03ce57c986e88a1b57a71e86be69526495e6096c37509658918312ac7474f6815e36caddfae3686caaaac7bd13f2cdf71d51
-
SSDEEP
98304:5mqJyrRC7XrIPWGnRFaR59cIZ/cSvojydv6:5m31CbUPBnGVZ/nJdS
Malware Config
Signatures
-
Banload
Banload variants download malicious files, then install and execute the files.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe -
Executes dropped EXE 1 IoCs
Processes:
yfwfy.exepid process 2728 yfwfy.exe -
Loads dropped DLL 2 IoCs
Processes:
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exepid process 2764 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe 2764 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
yfwfy.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\ProgramData\\yfwfy.exe" yfwfy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exeyfwfy.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yfwfy.exe -
Modifies registry class 9 IoCs
Processes:
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E39B48E3-27A2-832E-06B9-4EA889139DCC} 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E39B48E3-27A2-832E-06B9-4EA889139DCC}\InprocServer32\RuntimeVersion = "v2.0.50727" 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E39B48E3-27A2-832E-06B9-4EA889139DCC}\InprocServer32 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E39B48E3-27A2-832E-06B9-4EA889139DCC}\InprocServer32\Assembly = "Microsoft.Office.Interop.Excel, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71E9BCE111E9429C" 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E39B48E3-27A2-832E-06B9-4EA889139DCC}\InprocServer32\Class = "Microsoft.Office.Interop.Excel.OLEObjectClass" 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E39B48E3-27A2-832E-06B9-4EA889139DCC}\InprocServer32\14.0.0.0 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E39B48E3-27A2-832E-06B9-4EA889139DCC}\InprocServer32\14.0.0.0\Assembly = "Microsoft.Office.Interop.Excel, Version=14.0.0.0, Culture=neutral, PublicKeyToken=71E9BCE111E9429C" 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E39B48E3-27A2-832E-06B9-4EA889139DCC}\InprocServer32\14.0.0.0\Class = "Microsoft.Office.Interop.Excel.OLEObjectClass" 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E39B48E3-27A2-832E-06B9-4EA889139DCC}\InprocServer32\14.0.0.0\RuntimeVersion = "v2.0.50727" 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exedescription pid process Token: 33 2764 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe Token: SeIncBasePriorityPrivilege 2764 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exedescription pid process target process PID 2764 wrote to memory of 2728 2764 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe yfwfy.exe PID 2764 wrote to memory of 2728 2764 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe yfwfy.exe PID 2764 wrote to memory of 2728 2764 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe yfwfy.exe PID 2764 wrote to memory of 2728 2764 01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe yfwfy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe"C:\Users\Admin\AppData\Local\Temp\01a888677b3451748982fca9cfc80d45b5f9ea851312aac42bb68f517ad32c94N.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\ProgramData\yfwfy.exe"C:\ProgramData\yfwfy.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.2MB
MD5e222bd1421ab58b2a607efde835dfb5b
SHA1a1f2a0c20427daeb251277429959978475c96769
SHA256f520143fa37ee2af4d029b83499ff0626318e2cac144804ecaada2033f8d29d8
SHA5126fdedc4ecf3978bc8eb48a4862bdf8b0657235a8bf54f19e74852dc355f2cb1df60d0fb051960c09602f3409957a6fad62da4ce00e0d4463e271ea9a5b8b4b3f
-
Filesize
2.1MB
MD56f69f8db5bfe93af6af2529fb4d168d0
SHA1633e46ce9b641fac4c09b83fbb470895acf67885
SHA25664d2a64e120af1965c60964108a5b8b8c4a6a1139db5b07ad990e02a8038e99c
SHA512a6a899a9f7a448e220476e657e768d56494a01027c0170690faaefce5911c0e6fd916271c84224ffe2fb931ea7d20407ade9f8734a2b6fc076787bec3a504299
-
Filesize
4.1MB
MD5185fcf13769319736d9783307db804c7
SHA138b2cf70afebe2b9f791b958768e922904494743
SHA256ef0981846d70079887547094e95d170137397ceab0ebf1b46e2f1945e1a5b771
SHA512e2cc6d3a474f64ee490c6fc4b6b8325e9e588f0a00565334ee91b669ebef536aa657f865f3c3d3d01c70a735c4b0895683573f92c2154cb18eb0eeceb6a668c9