Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 12:46

General

  • Target

    $PROGRAM_FILES/Baidu/Toolbar/BaiduBarX_Tmp/BaiduBarX.dll

  • Size

    2.6MB

  • MD5

    ba75680a2b710f7d2c575e816000f041

  • SHA1

    a36e8bf8635473494cf58953227b21facdfd2682

  • SHA256

    4c4c9cf71e8eb6f83fe875ad657512f1405648b30472df6597d92a679ee51801

  • SHA512

    4408149541ab4b6eda6c9d6b95995be64773559701a18096c283e503fa3b5b22b624db5956c7916f4cecd80c47036e13b100dd51069ef23292749ef4a89bfbb3

  • SSDEEP

    49152:FzO0nB7oATGdgMlFp6VnvxkSJGsar6KX6n1OGyWdSmuzBG4fi8p4VdsvhwRhXI8u:FzOCdooGdgMlFcVnvxkSJGsar6a61OG8

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\$PROGRAM_FILES\Baidu\Toolbar\BaiduBarX_Tmp\BaiduBarX.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\$PROGRAM_FILES\Baidu\Toolbar\BaiduBarX_Tmp\BaiduBarX.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Program Files (x86)\Baidu\Toolbar\BarBroker.exe
        "C:\Program Files (x86)\Baidu\Toolbar\BarBroker.exe" -RegServer
        3⤵
        • Executes dropped EXE
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files (x86)\Baidu\Toolbar\BaiduBarX.dll
    Filesize

    2.6MB

    MD5

    ba75680a2b710f7d2c575e816000f041

    SHA1

    a36e8bf8635473494cf58953227b21facdfd2682

    SHA256

    4c4c9cf71e8eb6f83fe875ad657512f1405648b30472df6597d92a679ee51801

    SHA512

    4408149541ab4b6eda6c9d6b95995be64773559701a18096c283e503fa3b5b22b624db5956c7916f4cecd80c47036e13b100dd51069ef23292749ef4a89bfbb3

  • \Program Files (x86)\Baidu\Toolbar\BarBroker.exe
    Filesize

    228KB

    MD5

    adafb685914e48bcb2cc47d02de967d4

    SHA1

    241e39b0b51028ab451f0abb2e39492ce18e2701

    SHA256

    2a5e0c7f3698b8192df5ca2548944632e656eb27f4b3b3bd252b370b7348ad70

    SHA512

    8f01feebc063c0b611c7503f1bbcbd5479fb65f0acc8c66eae91965228c5c8037bafc3393b251d77f2f62d457d2e661b99d703bebac7df269792f030258388ed

  • \Program Files (x86)\Baidu\Toolbar\rc.dll
    Filesize

    468KB

    MD5

    fd00f62dcb903fbbbe40aeb48a482708

    SHA1

    1333d5ef06dfd707e40a1322cb40c08487b3f50d

    SHA256

    3efdb3bf488038cf8c08b690f4bfa469fb49b9d2ed585ba3c88feb0770f37350

    SHA512

    c83ac2be93e05527e09de4ea0b3617bbcbb5747890c7a0b861ad3b55aaaec3d148783a7fcbbacb66b92ede37440d82d41fbfe8a871273f1c6796fdcbe63131a2

  • memory/268-2-0x0000000002810000-0x0000000002AA8000-memory.dmp
    Filesize

    2.6MB

  • memory/268-9-0x0000000002BB0000-0x0000000002C25000-memory.dmp
    Filesize

    468KB