Analysis

  • max time kernel
    157s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 23:19

General

  • Target

    7bd92ca6811a38beaa623d403906364b1449e9003135794ed427003aafa46333.exe

  • Size

    5.9MB

  • MD5

    8b319a3815bd4364a81ea173ff557599

  • SHA1

    67d93430d0fc77167907ca53a936342cbfec973c

  • SHA256

    7bd92ca6811a38beaa623d403906364b1449e9003135794ed427003aafa46333

  • SHA512

    f8ce4195c214c3c013f50f64efd2638741982ad022c8c32ed3aa7244e634136f0e1899828157d5b53a707cca9cc171c3dfa24dbf417c756a597d87925fd956b8

  • SSDEEP

    98304:NgfS7z6NNaXk9MoCzsFI1UFAWWBeyeDDjT3kynVHM//BTqLb+pirJnvshIE6+JPs:Ng+wvI1Iceyefjbkys//9qupi9vsqn4U

Malware Config

Signatures

  • Banload

    Banload variants download malicious files, then install and execute the files.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 64 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bd92ca6811a38beaa623d403906364b1449e9003135794ed427003aafa46333.exe
    "C:\Users\Admin\AppData\Local\Temp\7bd92ca6811a38beaa623d403906364b1449e9003135794ed427003aafa46333.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\7bd92ca6811a38beaa623d403906364b1449e9003135794ed427003aafa46333.exe
      "C:\Users\Admin\AppData\Local\Temp\7bd92ca6811a38beaa623d403906364b1449e9003135794ed427003aafa46333.exe"
      2⤵
      • Checks BIOS information in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1444
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1404 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2300

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1444-34-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-55-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-4-0x00000000035F0000-0x0000000003761000-memory.dmp
      Filesize

      1.4MB

    • memory/1444-10-0x00000000035F0000-0x0000000003761000-memory.dmp
      Filesize

      1.4MB

    • memory/1444-12-0x00000000035F0000-0x0000000003761000-memory.dmp
      Filesize

      1.4MB

    • memory/1444-13-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-16-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-19-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-59-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-21-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-24-0x0000000001660000-0x0000000001680000-memory.dmp
      Filesize

      128KB

    • memory/1444-22-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-23-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-28-0x00000000035F0000-0x0000000003761000-memory.dmp
      Filesize

      1.4MB

    • memory/1444-25-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-27-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-33-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-35-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-18-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-3-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-37-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-41-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-39-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-38-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-36-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-43-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-32-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-31-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-30-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/1444-44-0x00000000035F0000-0x0000000003761000-memory.dmp
      Filesize

      1.4MB

    • memory/1444-46-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-47-0x00000000035F0000-0x0000000003761000-memory.dmp
      Filesize

      1.4MB

    • memory/1444-49-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-50-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-52-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-53-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB

    • memory/1444-40-0x00000000040F0000-0x0000000004230000-memory.dmp
      Filesize

      1.2MB

    • memory/3256-0-0x0000000000400000-0x0000000001375000-memory.dmp
      Filesize

      15.5MB