Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 12:46

General

  • Target

    $PROGRAM_FILES/Baidu/AddressBar.dll

  • Size

    1.1MB

  • MD5

    57d9f8b6e595ef4a02d8630c53fddcc3

  • SHA1

    523dedd35613dc3221657876a3f5248e38e2a842

  • SHA256

    c9a2b8ff0be921e2ac2ff6993f7fecc486b02969254884f89af3a19babfcf7e6

  • SHA512

    e95f144caa3bb636fd4a085a24a41d95ac6dae1c47d729400bb65a37527863b02b15e98cb62121f2155956f8a2b177f3b1a11d9ba08881858924d9bd75be985e

  • SSDEEP

    24576:ToJx/zjXPRxxgihJfn9svZw/UDkK4ac3tHtTKJZTXjSH/:ToH//nxzhlXtNTKJdXjSH/

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 23 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\$PROGRAM_FILES\Baidu\AddressBar.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\$PROGRAM_FILES\Baidu\AddressBar.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\$PROGR~1\Baidu\{4FD28~1\ASBarBroker.exe
        "C:\Users\Admin\AppData\Local\Temp\$PROGR~1\Baidu\{4FD28~1\ASBarBroker.exe" -RegServer
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:1832
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2264

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\$PROGRAM_FILES\Baidu\{4FD289AC-C0A1-8136-392E-61660E6AC383}\AddressBar.dll
      Filesize

      1.1MB

      MD5

      57d9f8b6e595ef4a02d8630c53fddcc3

      SHA1

      523dedd35613dc3221657876a3f5248e38e2a842

      SHA256

      c9a2b8ff0be921e2ac2ff6993f7fecc486b02969254884f89af3a19babfcf7e6

      SHA512

      e95f144caa3bb636fd4a085a24a41d95ac6dae1c47d729400bb65a37527863b02b15e98cb62121f2155956f8a2b177f3b1a11d9ba08881858924d9bd75be985e

    • C:\Users\Admin\AppData\Local\Temp\$PROGR~1\Baidu\{4FD28~1\ASBarBroker.exe
      Filesize

      129KB

      MD5

      0ebf8f583abb1ffb40c07b87eae4edb3

      SHA1

      ef91b3245f426b86c2b69fd9678176d3be05c009

      SHA256

      00a481ef9985281177c1f6cc6d055c2bdb719db224637e7eb474a3eaab6305cf

      SHA512

      0bca7bc46019628149afb00cd69d26fd59195c4cbecbb472f9afabf73e8b3eb1da20fdaa4ef03c0776d11b5c8532d16b40a927e4b8b68640067c145cb7e463b4

    • memory/2696-6-0x0000000003140000-0x0000000003266000-memory.dmp
      Filesize

      1.1MB