Analysis

  • max time kernel
    79s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2023 04:47

General

  • Target

    5a72e52bdcc7e97e1ea0ef4a2d82c04cb91beaf1aa962d103d5c96578fe97136.exe

  • Size

    249KB

  • MD5

    36ef261ba68a28a00001b6bd7a82cb9a

  • SHA1

    ff0fb25344375988d26d3abcc72e4fff0a4a0870

  • SHA256

    5a72e52bdcc7e97e1ea0ef4a2d82c04cb91beaf1aa962d103d5c96578fe97136

  • SHA512

    c442a970597137bcb3601cd1ccd94e0b2147abf466da04e38ab900efe15781e7457876303972fe146e0adfe13056b0d812726c467396d55fe7e108b1998258fd

  • SSDEEP

    6144:Ku3dwQ0I2o7lVAOTbjfSGFb/ZTWHIXuNrDUMW:DN17vAOtFbRbuNDW

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a72e52bdcc7e97e1ea0ef4a2d82c04cb91beaf1aa962d103d5c96578fe97136.exe
    "C:\Users\Admin\AppData\Local\Temp\5a72e52bdcc7e97e1ea0ef4a2d82c04cb91beaf1aa962d103d5c96578fe97136.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    PID:4496

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Baidu\bar\BaiDuBar.dll
    Filesize

    372KB

    MD5

    ced1bb4a711333ba4168e38037452ac8

    SHA1

    771d1c78e9602a0f120a06bb190e8132634de303

    SHA256

    704e62591e79d24960a8d6a70baf4978d33f4d2692cb0e1cbe0fa5267dc487d1

    SHA512

    84416a53ce63aee8b2a739092d5403c0d48f338d964f00722fcb931c49c51109223f0d93f852d6cc30ba4686efef0209104a88a6da2becba0c4dad4b12bf651a

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL
    Filesize

    90KB

    MD5

    d553b62a8136d41289513c6405efea2d

    SHA1

    db48c3fd3993ff20511e47ffad14bfbdb9f438eb

    SHA256

    ce7cfb626807084186b248bbf2ef776eac086da936146f7d44956c2fcfaec1f8

    SHA512

    4a3767e8ac1e684a9a6eaced921b9599e34d5a4e83f034c7fe42bd8fd707a2b86f51ad485933fed5015554c3f9c4cf4b1357832964cc170d8cba86092fc9d2e2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL
    Filesize

    90KB

    MD5

    d553b62a8136d41289513c6405efea2d

    SHA1

    db48c3fd3993ff20511e47ffad14bfbdb9f438eb

    SHA256

    ce7cfb626807084186b248bbf2ef776eac086da936146f7d44956c2fcfaec1f8

    SHA512

    4a3767e8ac1e684a9a6eaced921b9599e34d5a4e83f034c7fe42bd8fd707a2b86f51ad485933fed5015554c3f9c4cf4b1357832964cc170d8cba86092fc9d2e2

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\BaiduBar.dll
    Filesize

    372KB

    MD5

    ced1bb4a711333ba4168e38037452ac8

    SHA1

    771d1c78e9602a0f120a06bb190e8132634de303

    SHA256

    704e62591e79d24960a8d6a70baf4978d33f4d2692cb0e1cbe0fa5267dc487d1

    SHA512

    84416a53ce63aee8b2a739092d5403c0d48f338d964f00722fcb931c49c51109223f0d93f852d6cc30ba4686efef0209104a88a6da2becba0c4dad4b12bf651a

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\install.inf
    Filesize

    587B

    MD5

    7dcb43aafb3600d3e342c0b5ee8ddae8

    SHA1

    208ddeaae6606a10109c91fe7f197924fe2aa762

    SHA256

    1b0b6edee40032df0a2540c0d31988fc3ea433ce305c349cd6235e709c60bbf4

    SHA512

    34f22dd9c7176f1c7dda532eede404e8308c16f8a62179c62f54383d75ee0caef40227ae1f8a34f6a598042aef5ce6748e53b3f559949c00cb86e56a0f7f4c89