Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 02:25

General

  • Target

    569816604b393f8bed83bd1bcb717f9a16c6b576b4a253b01409751444c57770.exe

  • Size

    1.1MB

  • MD5

    1c43dffd44c05547555743e916f36ce4

  • SHA1

    9fe2dd0c1be8be46a171c7b0112803a4a7167bc6

  • SHA256

    569816604b393f8bed83bd1bcb717f9a16c6b576b4a253b01409751444c57770

  • SHA512

    dbdd458483166596b06409a3ee83f202dc0971e28a76e2f7f534475ce81f68cd1bde53d8b008df10234b62556ba7e4f463f3cbe2b8bed26e8b679b2cf2392b1e

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 10 IoCs
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 37 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 6 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\569816604b393f8bed83bd1bcb717f9a16c6b576b4a253b01409751444c57770.exe
    "C:\Users\Admin\AppData\Local\Temp\569816604b393f8bed83bd1bcb717f9a16c6b576b4a253b01409751444c57770.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\nsd235.tmp\V8._85416_20150820204011.exe
      V8._85416_20150820204011.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Program Files (x86)\Tencent\QQBrowser\Service\PerfTraceService.exe
        "C:\Program Files (x86)\Tencent\QQBrowser\Service\PerfTraceService.exe" -installAndRun "QQBrowser Performance Service"
        3⤵
        • Executes dropped EXE
        PID:1260
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Tencent\QQBrowser\WebpDecodeFilter.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:604
      • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
        "C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe" -host=update -source=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        PID:1484
      • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
        "C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe" -module=Assistant.dll -install
        3⤵
        • Executes dropped EXE
        • Sets file execution options in registry
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1848
      • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
        "C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe" -module=Assistant.dll -installscheduletask
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Drops file in Windows directory
        PID:1392
      • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
        "C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe" -module=Assistant.dll -installcoexistreport -installmode=1
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious behavior: EnumeratesProcesses
        PID:1620
      • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
        "C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe" -Module=QQBrowserFrame.dll -skinzipfactory
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:820
      • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
        "C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe" -module=Assistant.dll -resetopenpage
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        PID:1564
      • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
        "C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe" -module=Assistant.dll -homepageimport
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        PID:1632
      • C:\Windows\SysWOW64\sc.exe
        "sc" config fontcache start= auto
        3⤵
        • Launches sc.exe
        PID:1448
  • C:\Program Files (x86)\Tencent\QQBrowser\Service\PerfTraceService.exe
    "C:\Program Files (x86)\Tencent\QQBrowser\Service\PerfTraceService.exe"
    1⤵
    • Executes dropped EXE
    PID:1040

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Tencent\QQBrowser\Assistant.dll
    Filesize

    417KB

    MD5

    e93b5a4fd5050116a84cf52011c516c1

    SHA1

    38bd7e853618d6fc8438f60715571289c01b0974

    SHA256

    e5ee45270cd623c9353c05349e7d0049a3f6caaad0a48c64af04d3523e07bc97

    SHA512

    3520ab6e36a9e44164261d1a6b6c53880b03bb102e6eafec7167f39020ae33462e8f515184704cfcd3df752ee94711b8e185ac15c18056677075c29eadd1c0d7

  • C:\Program Files (x86)\Tencent\QQBrowser\QBSafe.dll
    Filesize

    443KB

    MD5

    16ae0a59da95783599969cb2a8cd7b0d

    SHA1

    993030a80ecf26ebbb723053072a4084ea89d8b1

    SHA256

    d63ed7d6a3f5b7d5e5e641bccd8e8644493f7bd91b98656ab58d1b893958a2d9

    SHA512

    4a772c6300ee294aa0b7b86e8de8c88805f9509dcc9467dbe427fb918d1a4d98b597591f4fca2ef24f55bc6e0cdb11ccb8d21449424e622663d935b8005dd1d9

  • C:\Program Files (x86)\Tencent\QQBrowser\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    119KB

    MD5

    c3e4c6aaedb957ba059b51c1d2403c93

    SHA1

    949e35c49a4500f872ef84ea01560af4b2868790

    SHA256

    1415ff8057acbd5cbd24c6bd835df4c600e485009dbb052c635309a88ee69a34

    SHA512

    46382dc454e0e78624cbd8f0634e6641b208195d03897fcc24bf1115ca9db9628dedc855312cd42c5174d461b8e44a0871f39f99473b2bf8bc0788f65a116755

  • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    119KB

    MD5

    c3e4c6aaedb957ba059b51c1d2403c93

    SHA1

    949e35c49a4500f872ef84ea01560af4b2868790

    SHA256

    1415ff8057acbd5cbd24c6bd835df4c600e485009dbb052c635309a88ee69a34

    SHA512

    46382dc454e0e78624cbd8f0634e6641b208195d03897fcc24bf1115ca9db9628dedc855312cd42c5174d461b8e44a0871f39f99473b2bf8bc0788f65a116755

  • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    119KB

    MD5

    c3e4c6aaedb957ba059b51c1d2403c93

    SHA1

    949e35c49a4500f872ef84ea01560af4b2868790

    SHA256

    1415ff8057acbd5cbd24c6bd835df4c600e485009dbb052c635309a88ee69a34

    SHA512

    46382dc454e0e78624cbd8f0634e6641b208195d03897fcc24bf1115ca9db9628dedc855312cd42c5174d461b8e44a0871f39f99473b2bf8bc0788f65a116755

  • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    119KB

    MD5

    c3e4c6aaedb957ba059b51c1d2403c93

    SHA1

    949e35c49a4500f872ef84ea01560af4b2868790

    SHA256

    1415ff8057acbd5cbd24c6bd835df4c600e485009dbb052c635309a88ee69a34

    SHA512

    46382dc454e0e78624cbd8f0634e6641b208195d03897fcc24bf1115ca9db9628dedc855312cd42c5174d461b8e44a0871f39f99473b2bf8bc0788f65a116755

  • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    119KB

    MD5

    c3e4c6aaedb957ba059b51c1d2403c93

    SHA1

    949e35c49a4500f872ef84ea01560af4b2868790

    SHA256

    1415ff8057acbd5cbd24c6bd835df4c600e485009dbb052c635309a88ee69a34

    SHA512

    46382dc454e0e78624cbd8f0634e6641b208195d03897fcc24bf1115ca9db9628dedc855312cd42c5174d461b8e44a0871f39f99473b2bf8bc0788f65a116755

  • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    119KB

    MD5

    c3e4c6aaedb957ba059b51c1d2403c93

    SHA1

    949e35c49a4500f872ef84ea01560af4b2868790

    SHA256

    1415ff8057acbd5cbd24c6bd835df4c600e485009dbb052c635309a88ee69a34

    SHA512

    46382dc454e0e78624cbd8f0634e6641b208195d03897fcc24bf1115ca9db9628dedc855312cd42c5174d461b8e44a0871f39f99473b2bf8bc0788f65a116755

  • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    119KB

    MD5

    c3e4c6aaedb957ba059b51c1d2403c93

    SHA1

    949e35c49a4500f872ef84ea01560af4b2868790

    SHA256

    1415ff8057acbd5cbd24c6bd835df4c600e485009dbb052c635309a88ee69a34

    SHA512

    46382dc454e0e78624cbd8f0634e6641b208195d03897fcc24bf1115ca9db9628dedc855312cd42c5174d461b8e44a0871f39f99473b2bf8bc0788f65a116755

  • C:\Program Files (x86)\Tencent\QQBrowser\QQBrowserFrame.dll
    Filesize

    1.6MB

    MD5

    68eb386277ed0c2e4a13b6c5731f236e

    SHA1

    c831285069732bc3578a508052ce5e8723aac582

    SHA256

    84ef4e2ec7265038cb82c4a4ee149e394c1a66b7f84853130fba167965d09f2a

    SHA512

    6f9f76da55a863f6c817322b66c658492fc7d01a60673c7d622dc14baf2c6524f4fba4911c8b1419203f8ffc72c757c272001bf0fe67515411eaf2e9df035381

  • C:\Program Files (x86)\Tencent\QQBrowser\WebpDecodeFilter.dll
    Filesize

    135KB

    MD5

    12650137ef731c4f2967bd670287e357

    SHA1

    2386ffa665080bea8c36075992a9e236c0e54105

    SHA256

    7e9320481129c168c87200c1bcbc2d793046bd40d42cd198e3b610a0f08c48f1

    SHA512

    968b9430b29c6520633cdf91ec3a7773d4da637d53c565db213c0a0f76b4316948457d4567cdecee8b4e96c2e106e167fc9a3c94ceb0a14da2dd442734e89c03

  • C:\Program Files (x86)\Tencent\QQBrowser\dr.dll
    Filesize

    81KB

    MD5

    699f0052d0c959f1a5b7c3926cce11fa

    SHA1

    1f5084eacdd96553831899771fc433270c852196

    SHA256

    3e1f7276df5e11b20250186682464782a40f902bcc44b44e0956348921d027c8

    SHA512

    54d1adf7b8bf0325b10e50d34787cdf3d2cd219c2a19e8ab74f4283a55dd8ebb6910c71141449107494e2ded4452ebf6c973e3ec022b67a2da175691a1d0cc5c

  • C:\Program Files (x86)\Tencent\QQBrowser\service\PerfTraceService.exe
    Filesize

    272KB

    MD5

    1b47580cce6db40a3f389ebd6250795f

    SHA1

    951ced03a17e826df41cd2314bb5079ba7fc74e3

    SHA256

    f2adc20c2fa2e5fa02fda7469b6ac15a623f3cd098343198f54156f219716a7c

    SHA512

    c864cbce5bbd7cccb8bec1e724fd884b053ff0ba3080d14a0afacc5cd55b9866f37cddc1a1d62cfb6fdca9a068663e2fff5c5ad32c3d55da49cca633606646e5

  • C:\Program Files (x86)\Tencent\QQBrowser\service\PerfTraceService.exe
    Filesize

    272KB

    MD5

    1b47580cce6db40a3f389ebd6250795f

    SHA1

    951ced03a17e826df41cd2314bb5079ba7fc74e3

    SHA256

    f2adc20c2fa2e5fa02fda7469b6ac15a623f3cd098343198f54156f219716a7c

    SHA512

    c864cbce5bbd7cccb8bec1e724fd884b053ff0ba3080d14a0afacc5cd55b9866f37cddc1a1d62cfb6fdca9a068663e2fff5c5ad32c3d55da49cca633606646e5

  • C:\Users\Admin\AppData\Local\Temp\nsd235.tmp\V8._85416_20150820204011.exe
    Filesize

    4.9MB

    MD5

    3c4c8edac2cd495654fa87ffeefb77ce

    SHA1

    35d3ffb6b8e12ca3efc1a99957fd1e31ad40d998

    SHA256

    6e7903668f26e1efd1bde8875682d0016bf48382d38576f3c5cdb01c56f9f61e

    SHA512

    a4cccdd4fcb72ad5fed7f7b663481c7d81f0436d69c9c85da90d4cc59dbb7e702e1fe01fdd7431976f9725ecd7a7c40c2fe2752b0bb03ea19f13a241cb488d2e

  • C:\Users\Admin\AppData\Local\Temp\nsd235.tmp\V8._85416_20150820204011.exe
    Filesize

    4.9MB

    MD5

    3c4c8edac2cd495654fa87ffeefb77ce

    SHA1

    35d3ffb6b8e12ca3efc1a99957fd1e31ad40d998

    SHA256

    6e7903668f26e1efd1bde8875682d0016bf48382d38576f3c5cdb01c56f9f61e

    SHA512

    a4cccdd4fcb72ad5fed7f7b663481c7d81f0436d69c9c85da90d4cc59dbb7e702e1fe01fdd7431976f9725ecd7a7c40c2fe2752b0bb03ea19f13a241cb488d2e

  • C:\Users\Admin\AppData\Roaming\Tencent\QQBrowser\DB\homepage.db
    Filesize

    3KB

    MD5

    d0e7295144a4af0f9ffb401ac44a740e

    SHA1

    a4d164ace9e1269aa81f17340347050635e04a43

    SHA256

    e31a32bffc11cbdb3579a1eb3f6794bbd39c5fabd15b0151a5fd4c68d878c328

    SHA512

    065c79a0de85cc1406879113b9e9a14e31680e1c69a27ae2e8c2719a2fff58c8bf5fb62ae54229ddac417b3abf90fd1c471cbb84330a00506e840bbbf7850358

  • \Program Files (x86)\Tencent\QQBrowser\Assistant.dll
    Filesize

    417KB

    MD5

    e93b5a4fd5050116a84cf52011c516c1

    SHA1

    38bd7e853618d6fc8438f60715571289c01b0974

    SHA256

    e5ee45270cd623c9353c05349e7d0049a3f6caaad0a48c64af04d3523e07bc97

    SHA512

    3520ab6e36a9e44164261d1a6b6c53880b03bb102e6eafec7167f39020ae33462e8f515184704cfcd3df752ee94711b8e185ac15c18056677075c29eadd1c0d7

  • \Program Files (x86)\Tencent\QQBrowser\Assistant.dll
    Filesize

    417KB

    MD5

    e93b5a4fd5050116a84cf52011c516c1

    SHA1

    38bd7e853618d6fc8438f60715571289c01b0974

    SHA256

    e5ee45270cd623c9353c05349e7d0049a3f6caaad0a48c64af04d3523e07bc97

    SHA512

    3520ab6e36a9e44164261d1a6b6c53880b03bb102e6eafec7167f39020ae33462e8f515184704cfcd3df752ee94711b8e185ac15c18056677075c29eadd1c0d7

  • \Program Files (x86)\Tencent\QQBrowser\Assistant.dll
    Filesize

    417KB

    MD5

    e93b5a4fd5050116a84cf52011c516c1

    SHA1

    38bd7e853618d6fc8438f60715571289c01b0974

    SHA256

    e5ee45270cd623c9353c05349e7d0049a3f6caaad0a48c64af04d3523e07bc97

    SHA512

    3520ab6e36a9e44164261d1a6b6c53880b03bb102e6eafec7167f39020ae33462e8f515184704cfcd3df752ee94711b8e185ac15c18056677075c29eadd1c0d7

  • \Program Files (x86)\Tencent\QQBrowser\Assistant.dll
    Filesize

    417KB

    MD5

    e93b5a4fd5050116a84cf52011c516c1

    SHA1

    38bd7e853618d6fc8438f60715571289c01b0974

    SHA256

    e5ee45270cd623c9353c05349e7d0049a3f6caaad0a48c64af04d3523e07bc97

    SHA512

    3520ab6e36a9e44164261d1a6b6c53880b03bb102e6eafec7167f39020ae33462e8f515184704cfcd3df752ee94711b8e185ac15c18056677075c29eadd1c0d7

  • \Program Files (x86)\Tencent\QQBrowser\Assistant.dll
    Filesize

    417KB

    MD5

    e93b5a4fd5050116a84cf52011c516c1

    SHA1

    38bd7e853618d6fc8438f60715571289c01b0974

    SHA256

    e5ee45270cd623c9353c05349e7d0049a3f6caaad0a48c64af04d3523e07bc97

    SHA512

    3520ab6e36a9e44164261d1a6b6c53880b03bb102e6eafec7167f39020ae33462e8f515184704cfcd3df752ee94711b8e185ac15c18056677075c29eadd1c0d7

  • \Program Files (x86)\Tencent\QQBrowser\QBExtensionFramework.dll
    Filesize

    540KB

    MD5

    88f2d2382cce7ec315ca6860ff0c4075

    SHA1

    07eea3f61e2fa2d47682217b505d163f7f36fc9d

    SHA256

    b2c6d93708c33068fe61c0b3733ec697b179d18fba79dfcbc6eacb716fc81d45

    SHA512

    43bc572f67181ae5fbf26828cfdb82bd1867a69a2f74fb03346bb69cfda8d8fb2b834521bf86918c663df223bd721d1cc3837ebc8e3c164fde3f5dca92d71779

  • \Program Files (x86)\Tencent\QQBrowser\QBSafe.dll
    Filesize

    443KB

    MD5

    16ae0a59da95783599969cb2a8cd7b0d

    SHA1

    993030a80ecf26ebbb723053072a4084ea89d8b1

    SHA256

    d63ed7d6a3f5b7d5e5e641bccd8e8644493f7bd91b98656ab58d1b893958a2d9

    SHA512

    4a772c6300ee294aa0b7b86e8de8c88805f9509dcc9467dbe427fb918d1a4d98b597591f4fca2ef24f55bc6e0cdb11ccb8d21449424e622663d935b8005dd1d9

  • \Program Files (x86)\Tencent\QQBrowser\QBSafe.dll
    Filesize

    443KB

    MD5

    16ae0a59da95783599969cb2a8cd7b0d

    SHA1

    993030a80ecf26ebbb723053072a4084ea89d8b1

    SHA256

    d63ed7d6a3f5b7d5e5e641bccd8e8644493f7bd91b98656ab58d1b893958a2d9

    SHA512

    4a772c6300ee294aa0b7b86e8de8c88805f9509dcc9467dbe427fb918d1a4d98b597591f4fca2ef24f55bc6e0cdb11ccb8d21449424e622663d935b8005dd1d9

  • \Program Files (x86)\Tencent\QQBrowser\QBSafe.dll
    Filesize

    443KB

    MD5

    16ae0a59da95783599969cb2a8cd7b0d

    SHA1

    993030a80ecf26ebbb723053072a4084ea89d8b1

    SHA256

    d63ed7d6a3f5b7d5e5e641bccd8e8644493f7bd91b98656ab58d1b893958a2d9

    SHA512

    4a772c6300ee294aa0b7b86e8de8c88805f9509dcc9467dbe427fb918d1a4d98b597591f4fca2ef24f55bc6e0cdb11ccb8d21449424e622663d935b8005dd1d9

  • \Program Files (x86)\Tencent\QQBrowser\QBSafe.dll
    Filesize

    443KB

    MD5

    16ae0a59da95783599969cb2a8cd7b0d

    SHA1

    993030a80ecf26ebbb723053072a4084ea89d8b1

    SHA256

    d63ed7d6a3f5b7d5e5e641bccd8e8644493f7bd91b98656ab58d1b893958a2d9

    SHA512

    4a772c6300ee294aa0b7b86e8de8c88805f9509dcc9467dbe427fb918d1a4d98b597591f4fca2ef24f55bc6e0cdb11ccb8d21449424e622663d935b8005dd1d9

  • \Program Files (x86)\Tencent\QQBrowser\QBSafe.dll
    Filesize

    443KB

    MD5

    16ae0a59da95783599969cb2a8cd7b0d

    SHA1

    993030a80ecf26ebbb723053072a4084ea89d8b1

    SHA256

    d63ed7d6a3f5b7d5e5e641bccd8e8644493f7bd91b98656ab58d1b893958a2d9

    SHA512

    4a772c6300ee294aa0b7b86e8de8c88805f9509dcc9467dbe427fb918d1a4d98b597591f4fca2ef24f55bc6e0cdb11ccb8d21449424e622663d935b8005dd1d9

  • \Program Files (x86)\Tencent\QQBrowser\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Program Files (x86)\Tencent\QQBrowser\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Program Files (x86)\Tencent\QQBrowser\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Program Files (x86)\Tencent\QQBrowser\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Program Files (x86)\Tencent\QQBrowser\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Program Files (x86)\Tencent\QQBrowser\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Program Files (x86)\Tencent\QQBrowser\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Program Files (x86)\Tencent\QQBrowser\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    119KB

    MD5

    c3e4c6aaedb957ba059b51c1d2403c93

    SHA1

    949e35c49a4500f872ef84ea01560af4b2868790

    SHA256

    1415ff8057acbd5cbd24c6bd835df4c600e485009dbb052c635309a88ee69a34

    SHA512

    46382dc454e0e78624cbd8f0634e6641b208195d03897fcc24bf1115ca9db9628dedc855312cd42c5174d461b8e44a0871f39f99473b2bf8bc0788f65a116755

  • \Program Files (x86)\Tencent\QQBrowser\QQBrowser.exe
    Filesize

    119KB

    MD5

    c3e4c6aaedb957ba059b51c1d2403c93

    SHA1

    949e35c49a4500f872ef84ea01560af4b2868790

    SHA256

    1415ff8057acbd5cbd24c6bd835df4c600e485009dbb052c635309a88ee69a34

    SHA512

    46382dc454e0e78624cbd8f0634e6641b208195d03897fcc24bf1115ca9db9628dedc855312cd42c5174d461b8e44a0871f39f99473b2bf8bc0788f65a116755

  • \Program Files (x86)\Tencent\QQBrowser\QQBrowserFrame.dll
    Filesize

    1.6MB

    MD5

    68eb386277ed0c2e4a13b6c5731f236e

    SHA1

    c831285069732bc3578a508052ce5e8723aac582

    SHA256

    84ef4e2ec7265038cb82c4a4ee149e394c1a66b7f84853130fba167965d09f2a

    SHA512

    6f9f76da55a863f6c817322b66c658492fc7d01a60673c7d622dc14baf2c6524f4fba4911c8b1419203f8ffc72c757c272001bf0fe67515411eaf2e9df035381

  • \Program Files (x86)\Tencent\QQBrowser\QQBrowserFrame.dll
    Filesize

    1.6MB

    MD5

    68eb386277ed0c2e4a13b6c5731f236e

    SHA1

    c831285069732bc3578a508052ce5e8723aac582

    SHA256

    84ef4e2ec7265038cb82c4a4ee149e394c1a66b7f84853130fba167965d09f2a

    SHA512

    6f9f76da55a863f6c817322b66c658492fc7d01a60673c7d622dc14baf2c6524f4fba4911c8b1419203f8ffc72c757c272001bf0fe67515411eaf2e9df035381

  • \Program Files (x86)\Tencent\QQBrowser\WebpDecodeFilter.dll
    Filesize

    135KB

    MD5

    12650137ef731c4f2967bd670287e357

    SHA1

    2386ffa665080bea8c36075992a9e236c0e54105

    SHA256

    7e9320481129c168c87200c1bcbc2d793046bd40d42cd198e3b610a0f08c48f1

    SHA512

    968b9430b29c6520633cdf91ec3a7773d4da637d53c565db213c0a0f76b4316948457d4567cdecee8b4e96c2e106e167fc9a3c94ceb0a14da2dd442734e89c03

  • \Program Files (x86)\Tencent\QQBrowser\dr.dll
    Filesize

    81KB

    MD5

    699f0052d0c959f1a5b7c3926cce11fa

    SHA1

    1f5084eacdd96553831899771fc433270c852196

    SHA256

    3e1f7276df5e11b20250186682464782a40f902bcc44b44e0956348921d027c8

    SHA512

    54d1adf7b8bf0325b10e50d34787cdf3d2cd219c2a19e8ab74f4283a55dd8ebb6910c71141449107494e2ded4452ebf6c973e3ec022b67a2da175691a1d0cc5c

  • \Program Files (x86)\Tencent\QQBrowser\service\PerfTraceService.exe
    Filesize

    272KB

    MD5

    1b47580cce6db40a3f389ebd6250795f

    SHA1

    951ced03a17e826df41cd2314bb5079ba7fc74e3

    SHA256

    f2adc20c2fa2e5fa02fda7469b6ac15a623f3cd098343198f54156f219716a7c

    SHA512

    c864cbce5bbd7cccb8bec1e724fd884b053ff0ba3080d14a0afacc5cd55b9866f37cddc1a1d62cfb6fdca9a068663e2fff5c5ad32c3d55da49cca633606646e5

  • \Users\Admin\AppData\Local\Temp\12au6c8509\QBInstaller.dll
    Filesize

    622KB

    MD5

    ce9341acc89b84af512afa5b68c7c0b0

    SHA1

    c63900266799e535374166f2837667da1a85a500

    SHA256

    beb45eb024534ac0970e6d9455a9d0c27d9a24aa11364ec023cd6c09339aa467

    SHA512

    8c1e5ff28a557c4e6acf2393394ebba43123af1dafeca5e04e55b54805dacd215d23198fa4aaf6de8378ce398aaeb578170958dcd33840a8851e031a0b3756fa

  • \Users\Admin\AppData\Local\Temp\nsd235.tmp\Base64.dll
    Filesize

    4KB

    MD5

    f0e3845fefd227d7f1101850410ec849

    SHA1

    3067203fafd4237be0c186ddab7029dfcbdfb53e

    SHA256

    7c688940e73022bf526f07cc922a631a1b1db78a19439af6bafbff2a3b46d554

    SHA512

    584ae5a0d1c1639ba4e2187d0c8a0ac7e54c0be0a266029c4689d81c0c64a7f80e7d918da0df5c6344f9f7a114f30d8f2feda253b29e813bae086604731a3d8a

  • \Users\Admin\AppData\Local\Temp\nsd235.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • \Users\Admin\AppData\Local\Temp\nsd235.tmp\NSISdl.dll
    Filesize

    14KB

    MD5

    a5f8399a743ab7f9c88c645c35b1ebb5

    SHA1

    168f3c158913b0367bf79fa413357fbe97018191

    SHA256

    dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

    SHA512

    824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

  • \Users\Admin\AppData\Local\Temp\nsd235.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • \Users\Admin\AppData\Local\Temp\nsd235.tmp\V8._85416_20150820204011.exe
    Filesize

    4.9MB

    MD5

    3c4c8edac2cd495654fa87ffeefb77ce

    SHA1

    35d3ffb6b8e12ca3efc1a99957fd1e31ad40d998

    SHA256

    6e7903668f26e1efd1bde8875682d0016bf48382d38576f3c5cdb01c56f9f61e

    SHA512

    a4cccdd4fcb72ad5fed7f7b663481c7d81f0436d69c9c85da90d4cc59dbb7e702e1fe01fdd7431976f9725ecd7a7c40c2fe2752b0bb03ea19f13a241cb488d2e

  • \Users\Admin\AppData\Local\Temp\nsd235.tmp\ZipDLL.dll
    Filesize

    163KB

    MD5

    2dc35ddcabcb2b24919b9afae4ec3091

    SHA1

    9eeed33c3abc656353a7ebd1c66af38cccadd939

    SHA256

    6bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1

    SHA512

    0ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901

  • \Users\Admin\AppData\Local\Temp\nsd235.tmp\nsRandom.dll
    Filesize

    21KB

    MD5

    ab467b8dfaa660a0f0e5b26e28af5735

    SHA1

    596abd2c31eaff3479edf2069db1c155b59ce74d

    SHA256

    db267d9920395b4badc48de04df99dfd21d579480d103cae0f48e6578197ff73

    SHA512

    7d002dc203997b8a4d8ec20c92cd82848e29d746414f4a61265c76d4afb12c05bce826fc63f4d2bd3d527f38506c391855767d864c37584df11b5db9ca008301

  • \Users\Admin\AppData\Roaming\Tencent\QQBrowser\InstModules\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Users\Admin\AppData\Roaming\Tencent\QQBrowser\InstModules\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • \Users\Admin\AppData\Roaming\Tencent\QQBrowser\InstModules\QBUtils.dll
    Filesize

    1.7MB

    MD5

    268905b968aace3dbaf5dd97391071e9

    SHA1

    3ea52528166806275bf9c6a7aa8d4f359a140889

    SHA256

    caa9c84d342c14543ddaf861efcc7b8e997f2d8bd270d408ba9764e29fcc88fd

    SHA512

    1f0483c53bb3901721f90071889036777ae84ea257b8afa98c04b8142bae321732d012484482ea556f6cca65ec1255459a08e4156cc3cd52fbc44541b2fb568b

  • memory/604-76-0x0000000000000000-mapping.dmp
  • memory/820-100-0x0000000000000000-mapping.dmp
  • memory/1260-73-0x0000000000000000-mapping.dmp
  • memory/1392-99-0x0000000000000000-mapping.dmp
  • memory/1448-142-0x0000000000000000-mapping.dmp
  • memory/1484-84-0x0000000000000000-mapping.dmp
  • memory/1484-98-0x000000006FFF0000-0x0000000070000000-memory.dmp
    Filesize

    64KB

  • memory/1484-97-0x000000006FFF0000-0x0000000070000000-memory.dmp
    Filesize

    64KB

  • memory/1500-54-0x0000000076291000-0x0000000076293000-memory.dmp
    Filesize

    8KB

  • memory/1500-143-0x00000000002F0000-0x0000000000302000-memory.dmp
    Filesize

    72KB

  • memory/1500-62-0x0000000000540000-0x000000000056D000-memory.dmp
    Filesize

    180KB

  • memory/1500-60-0x00000000002F0000-0x0000000000302000-memory.dmp
    Filesize

    72KB

  • memory/1564-108-0x0000000000000000-mapping.dmp
  • memory/1620-101-0x0000000000000000-mapping.dmp
  • memory/1632-104-0x0000000000000000-mapping.dmp
  • memory/1848-92-0x0000000000000000-mapping.dmp
  • memory/1888-65-0x0000000000000000-mapping.dmp