Analysis

  • max time kernel
    143s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 05:23

General

  • Target

    920dce9b20e7f03b76fe00781414f97abcdee0fb08cf47781b3d4e25e3f2a74f.exe

  • Size

    150KB

  • MD5

    3febcd7efed09122dcc409ddd7f7a0e7

  • SHA1

    0dff502578995870aca56c9b7b931a1e761ce5aa

  • SHA256

    920dce9b20e7f03b76fe00781414f97abcdee0fb08cf47781b3d4e25e3f2a74f

  • SHA512

    3a0a10bc5f427e86aa8dfd756fa4c63b80e58479aa33c684d90e31a6a4f3e90af1a1f7f1aefd295d827b9b85a441aed6741482e4b58092d9e8edd7e99a2b15f9

  • SSDEEP

    3072:two2oNZOD4kU2LjZjPCOw9WW7l44vMWhNU8vsVFc3qqF3/EbKhZQpL:Oss4uLtC3WyNvM3c3FPEbaZa

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\920dce9b20e7f03b76fe00781414f97abcdee0fb08cf47781b3d4e25e3f2a74f.exe
        "C:\Users\Admin\AppData\Local\Temp\920dce9b20e7f03b76fe00781414f97abcdee0fb08cf47781b3d4e25e3f2a74f.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Windows\SysWOW64\regsvr32.exe
          C:\Windows\system32\regsvr32.exe /s C:\Windows\system32\ieban0.dll
          3⤵
          • Loads dropped DLL
          PID:2196
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4780 -s 392
          3⤵
          • Program crash
          PID:4204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4780 -ip 4780
      1⤵
        PID:3348

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\cyban0.dll
        Filesize

        90KB

        MD5

        2a404c8d7cce4e7482a59b3af98cb94f

        SHA1

        e2e8a26a5c56d4d637becb8f428a253249368501

        SHA256

        036528f2527a985b33918c206da17faf59494e425136a937f3cd23f78d442b0d

        SHA512

        3e4a2a6aafdf4717803f7dff7d4c94fd85a45190933524368f09d1a66e1366400dfbf0f11c3b87a3a456135a6a2e498decf021d27b983e65d3d5cd9c444813ae

      • C:\Windows\SysWOW64\cyban0.dll
        Filesize

        90KB

        MD5

        2a404c8d7cce4e7482a59b3af98cb94f

        SHA1

        e2e8a26a5c56d4d637becb8f428a253249368501

        SHA256

        036528f2527a985b33918c206da17faf59494e425136a937f3cd23f78d442b0d

        SHA512

        3e4a2a6aafdf4717803f7dff7d4c94fd85a45190933524368f09d1a66e1366400dfbf0f11c3b87a3a456135a6a2e498decf021d27b983e65d3d5cd9c444813ae

      • C:\Windows\SysWOW64\ieban0.dll
        Filesize

        78KB

        MD5

        fda63a3a4f8aa9e34e84493c42adde8a

        SHA1

        c3301ddc94d90f06376d8c86ce4971321ace9dad

        SHA256

        e7d560a7245452420f75b62e3aba12baac5bb22f405af6aa0d44b0d682cc23cd

        SHA512

        37683c4d381b583a23aa0f46b35f0d4b1d7d1951f9b70607cdbf301ca094568105180986dbecc13f96bfce0acbce3e62df6d7c8d3c7faf102b2d3096e8540c92

      • C:\Windows\SysWOW64\ieban0.dll
        Filesize

        78KB

        MD5

        fda63a3a4f8aa9e34e84493c42adde8a

        SHA1

        c3301ddc94d90f06376d8c86ce4971321ace9dad

        SHA256

        e7d560a7245452420f75b62e3aba12baac5bb22f405af6aa0d44b0d682cc23cd

        SHA512

        37683c4d381b583a23aa0f46b35f0d4b1d7d1951f9b70607cdbf301ca094568105180986dbecc13f96bfce0acbce3e62df6d7c8d3c7faf102b2d3096e8540c92

      • memory/2196-133-0x0000000000000000-mapping.dmp
      • memory/4780-132-0x0000000000400000-0x00000000004D9000-memory.dmp
        Filesize

        868KB

      • memory/4780-136-0x0000000000400000-0x00000000004D9000-memory.dmp
        Filesize

        868KB

      • memory/4780-139-0x0000000010000000-0x000000001007A000-memory.dmp
        Filesize

        488KB

      • memory/4780-140-0x0000000010000000-0x000000001007A000-memory.dmp
        Filesize

        488KB