Analysis

  • max time kernel
    79s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 03:53

General

  • Target

    054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe

  • Size

    404KB

  • MD5

    31a46564145f167c90cde7221904df31

  • SHA1

    d9021f000b203d37a13ca3b6eae037b7c2817b9e

  • SHA256

    054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa

  • SHA512

    1bb4a784a41ce3cb3be59e3fba6b68617a396c542d870c750117573d4774b581dc72b821a4976e2199582cac455b10ff930561fae304545acc9f8879439da400

  • SSDEEP

    6144:rwTOAkRjUmqjDtFQHo7l37jaxIZm8ezKMH0Q4exxrp7Myuuh/Wr0LRU:0TOAkRj7IqoRHaxYmzzxrFdLh/20tU

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
      PID:784
      • C:\Windows\system32\wbem\unsecapp.exe
        C:\Windows\system32\wbem\unsecapp.exe -Embedding
        2⤵
          PID:2240
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          2⤵
            PID:3464
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            2⤵
              PID:3720
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              2⤵
                PID:3868
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe
                2⤵
                  PID:4908
                • C:\Windows\system32\backgroundTaskHost.exe
                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                  2⤵
                    PID:4408
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    2⤵
                      PID:1564
                    • C:\Windows\system32\backgroundTaskHost.exe
                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                      2⤵
                        PID:4660
                      • C:\Windows\system32\SppExtComObj.exe
                        C:\Windows\system32\SppExtComObj.exe -Embedding
                        2⤵
                          PID:1392
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          2⤵
                            PID:4768
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:4008
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              2⤵
                                PID:3804
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                2⤵
                                  PID:3656
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                1⤵
                                  PID:820
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                  1⤵
                                    PID:756
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                    1⤵
                                      PID:1064
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                      1⤵
                                        PID:1136
                                        • C:\Windows\system32\taskhostw.exe
                                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                          2⤵
                                            PID:2632
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                          1⤵
                                            PID:1216
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                            1⤵
                                              PID:1460
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                              1⤵
                                                PID:1668
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1800
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:1348
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                    1⤵
                                                      PID:2112
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                      1⤵
                                                        PID:2372
                                                      • C:\Windows\sysmon.exe
                                                        C:\Windows\sysmon.exe
                                                        1⤵
                                                          PID:2572
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                          1⤵
                                                            PID:2616
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                            1⤵
                                                              PID:4400
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                              1⤵
                                                                PID:824
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                1⤵
                                                                  PID:3056
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                  1⤵
                                                                    PID:2040
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    1⤵
                                                                      PID:1752
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                      1⤵
                                                                        PID:4132
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                        1⤵
                                                                          PID:2712
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                          1⤵
                                                                            PID:3260
                                                                          • C:\Windows\Explorer.EXE
                                                                            C:\Windows\Explorer.EXE
                                                                            1⤵
                                                                              PID:3156
                                                                              • C:\Users\Admin\AppData\Local\Temp\054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\054eeaa9f120f3613cf06ad010c58adf025c4f8c03dcc6da6acd567be27e87aa.exe"
                                                                                2⤵
                                                                                • Modifies firewall policy service
                                                                                • Loads dropped DLL
                                                                                • Installs/modifies Browser Helper Object
                                                                                • Drops file in Program Files directory
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4332
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                              1⤵
                                                                                PID:2696
                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                1⤵
                                                                                  PID:2648
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                  1⤵
                                                                                    PID:2604
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                    1⤵
                                                                                      PID:2592
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                      1⤵
                                                                                        PID:2540
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                        1⤵
                                                                                          PID:2380
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                          1⤵
                                                                                            PID:2360
                                                                                          • C:\Windows\system32\sihost.exe
                                                                                            sihost.exe
                                                                                            1⤵
                                                                                              PID:2344
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                              1⤵
                                                                                                PID:2128
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                1⤵
                                                                                                  PID:2092
                                                                                                • C:\Windows\System32\spoolsv.exe
                                                                                                  C:\Windows\System32\spoolsv.exe
                                                                                                  1⤵
                                                                                                    PID:1864
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                    1⤵
                                                                                                      PID:1996
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                      1⤵
                                                                                                        PID:1892
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                        1⤵
                                                                                                          PID:1884
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                          1⤵
                                                                                                            PID:1744
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                            1⤵
                                                                                                              PID:1712
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                              1⤵
                                                                                                                PID:1612
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                                1⤵
                                                                                                                  PID:1488
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                  1⤵
                                                                                                                    PID:1448
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                                    1⤵
                                                                                                                      PID:1384
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                      1⤵
                                                                                                                        PID:1360
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                        1⤵
                                                                                                                          PID:1256
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                          1⤵
                                                                                                                            PID:1188
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                            1⤵
                                                                                                                              PID:1056
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                              1⤵
                                                                                                                                PID:388
                                                                                                                              • C:\Windows\system32\dwm.exe
                                                                                                                                "dwm.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:60
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                                  1⤵
                                                                                                                                    PID:960
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                    1⤵
                                                                                                                                      PID:912
                                                                                                                                    • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                      "fontdrvhost.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:800
                                                                                                                                      • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                        "fontdrvhost.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:792
                                                                                                                                        • C:\Windows\system32\lsass.exe
                                                                                                                                          C:\Windows\system32\lsass.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:680
                                                                                                                                          • C:\Windows\system32\winlogon.exe
                                                                                                                                            winlogon.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:600

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                            Persistence

                                                                                                                                            Modify Existing Service

                                                                                                                                            1
                                                                                                                                            T1031

                                                                                                                                            Browser Extensions

                                                                                                                                            1
                                                                                                                                            T1176

                                                                                                                                            Defense Evasion

                                                                                                                                            Modify Registry

                                                                                                                                            3
                                                                                                                                            T1112

                                                                                                                                            Discovery

                                                                                                                                            Query Registry

                                                                                                                                            1
                                                                                                                                            T1012

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Program Files (x86)\AskTBar\bar\1.bin\A5POPSWT.DLL
                                                                                                                                              Filesize

                                                                                                                                              116KB

                                                                                                                                              MD5

                                                                                                                                              69a3eb924678bb23047e6248648e6534

                                                                                                                                              SHA1

                                                                                                                                              844949940edfa51d38c5fa3294892b92c8d3cf8e

                                                                                                                                              SHA256

                                                                                                                                              8150669b6e743bdc725abfd4e51c3da721e4b1a2a86ee2cda4d61f8e2bbee851

                                                                                                                                              SHA512

                                                                                                                                              6f3c3b4a81965a6cf462943f1c0b0c8db1fbe7b89e24459411dc279cb18d534568c2cf0097bfea6848ceca9818bf10f86c1ea4aaf601f1b1e42dbd9ec696dd06

                                                                                                                                            • C:\Program Files (x86)\AskTBar\bar\1.bin\ASKTBAR.DLL
                                                                                                                                              Filesize

                                                                                                                                              240KB

                                                                                                                                              MD5

                                                                                                                                              59dbfe16aa20144cb11e7fc8b2d21eaa

                                                                                                                                              SHA1

                                                                                                                                              b4403810c1db8482c5a26b418499a8643e4a6410

                                                                                                                                              SHA256

                                                                                                                                              809bbfa3fb67c79f1901b159b754dd955c5defe28d5879f91972d269d706d55c

                                                                                                                                              SHA512

                                                                                                                                              83ce6c1631d36ebc19be3fc178932f41fdef7c7f8a9dd5d3631527a25f894936477a053ad96d65ba58b8775732741b52af1edc390b260009775406b05df36297

                                                                                                                                            • memory/4332-133-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/4332-134-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              408KB

                                                                                                                                            • memory/4332-135-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/4332-146-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/4332-148-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              408KB