Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2024 00:10

General

  • Target

    2de691adb4984c996a0de98c998dc968d80244a61415da63a54744ce434fb12d.exe

  • Size

    4.5MB

  • MD5

    1e50d2b51102c300fde6ff51f7be20a2

  • SHA1

    9807a9fd596935e5cea507d569937060825bc842

  • SHA256

    2de691adb4984c996a0de98c998dc968d80244a61415da63a54744ce434fb12d

  • SHA512

    cccbe7c98df055949f363d99791711cb69bcfd52e2970a0679024e9f43e02538356136aaddff9be6c6cf2b1dc9dbb2d3dc0fec54a6416d1d310fe28efde8ede4

  • SSDEEP

    98304:6HBGxaeNoUAT49fZw2mZkfCR/4+CBtOyBOeVFA2VQXf:cB0am2THZkfk/2B5RV+f

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 28 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2de691adb4984c996a0de98c998dc968d80244a61415da63a54744ce434fb12d.exe
    "C:\Users\Admin\AppData\Local\Temp\2de691adb4984c996a0de98c998dc968d80244a61415da63a54744ce434fb12d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Program Files (x86)\QvodPlayer\kuaibo.exe
      "C:\Program Files (x86)\QvodPlayer\kuaibo.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      PID:3112
    • C:\Program Files (x86)\QvodPlayer\qvodupdate.exe
      "C:\Program Files (x86)\QvodPlayer\qvodupdate.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
    • C:\Program Files (x86)\QvodPlayer\qvodkunbang.exe
      "C:\Program Files (x86)\QvodPlayer\qvodkunbang.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Program Files (x86)\tools\BaiduP2PService.exe
        "C:\Program Files (x86)\tools\BaiduP2PService.exe" init
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:4620
      • C:\Program Files (x86)\tools\sr.exe
        "C:\Program Files (x86)\tools\sr.exe" "http://conf.a101.cc/tool/install.txt" "C:\ProgramData\Baidu\BaiduPlayer\
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4856
      • C:\Program Files (x86)\tools\BaiduP2PService.exe
        "C:\Program Files (x86)\tools\BaiduP2PService.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\QvodPlayer\NetUtil.dll

    Filesize

    134KB

    MD5

    f35c3050cf7db1095c50b788f2a8fca8

    SHA1

    2279c47413f9ea033eb12a275f56104c9c4cdf72

    SHA256

    df2fdefb72a3c8c346726c9e2788d8e84cfff44652abf235d86e8e2a618058f4

    SHA512

    7e6a9298903c3a94bca054e8333fc27cc588f4ffe493f42f98486888b297a265f9cd9dde38c592ca953ee64bbe364e7f6da64aaae231b43aca05055ae597f05d

  • C:\Program Files (x86)\QvodPlayer\PlayCtrl.dll

    Filesize

    163KB

    MD5

    4907451bf7537380a4b0fac6b73d7ebd

    SHA1

    2d0fe6b1909a7aa4f872bbeb1fe7d0f52e655f59

    SHA256

    9c3934025f4711ac3c1c49e7777505fca44ad750b69b714eca4a274b9287c9a2

    SHA512

    2e054c08926c91ee4bac9ac7366a0ab1c184a98d9ac64ea14744e8d37e26672dc4ec20abaa788856ff5002dc543cc78d9c090ba05de18ca262ec19b3e6e33a83

  • C:\Program Files (x86)\QvodPlayer\QvodStatistic.dll

    Filesize

    112KB

    MD5

    bd4a461f7acb661d1bda3e9dc0b2175c

    SHA1

    3b4d5eb452d0d65a0c534c8411f2db8ffd3503df

    SHA256

    bfde8938d04dba3027f448082c04e544f244f622282e3acd3f65fadb060e2eda

    SHA512

    3e48cdc1a88701b4c9d6b78439064b56a113cbaef17310d155b17740396be5414cf17efdf8bd422b99bbfedaf079e608cf7ad263ae2c904ab1986da24a12a987

  • C:\Program Files (x86)\QvodPlayer\kuaibo.exe

    Filesize

    3.2MB

    MD5

    f31f3458c48c12fa3d162a0bd2cbe15c

    SHA1

    54b652afd8dc0ebbe28efa9fd0f7c307c649c800

    SHA256

    6aa930e3e237db31ebd8df64e839767c3b21a9d310a941e4f6f2cb1fafd98210

    SHA512

    91f0642b9f08337237ee127cb0488fd21716b5c3bea649c8668cc52de2f4903fc154f38d7f8121dab4ff312da40a80a370f9115d86f828d2000ac27f765955e7

  • C:\Program Files (x86)\QvodPlayer\npQvodInsert.dll

    Filesize

    661KB

    MD5

    0a6324504898ad0410efd545c9751399

    SHA1

    ba5c1251dd11f9f1df1536fed808c907fa796043

    SHA256

    cec6ed44920f1ec1b092d2c7f0114f043092c734b26c964611e138e43fe57889

    SHA512

    a9e61904af3cb8e36ea9b739f62218857a521a197eb7078af4fb3f4c570f0c5c706de1e27a2206ce949e5a70ee4e4e9ba2a5b9859be6a424e65610a1b02725bd

  • C:\Program Files (x86)\QvodPlayer\qvodkunbang.exe

    Filesize

    737KB

    MD5

    70105bc3ddcf9dffa3b47cc3f1e6ad6a

    SHA1

    d531771f6a927f9be824ebdff21cc8545f5172aa

    SHA256

    086da25438d3a85f533a5d982086216e0f17774030aec5d1a5efda10207d1f11

    SHA512

    79eb7ce814d2c238538d0101681a59613301b2bbeee8d59db31f342fc408d0613278607d003f9241178ae0b35a8dbdde2a299ef76fb502e9edb367ac0cbb3f4c

  • C:\Program Files (x86)\QvodPlayer\qvodupdate.exe

    Filesize

    361KB

    MD5

    45f4ac3edd1eb1163e799405af06d72c

    SHA1

    d542663c99e67541af90c25f8d1349bb1c4cfbf3

    SHA256

    5729d4ac29b8b36c9d7eefd553a584fd25ada253cdf1ca9e471d80de2a3f7c8b

    SHA512

    58857ad1260157b4861ea940de9ee322a5a369fb0c0b0a7fb072806cde06c7bb17dc5a415505cb96685f1dffae49d148e032b36c3fd94b78afa5b8bd0562ac06

  • C:\Program Files (x86)\QvodPlayer\tools.exe

    Filesize

    84KB

    MD5

    e3468ff5b750ad47812ad274a861a70e

    SHA1

    6fb52df5cc44e2e831526e852dd62ea907e9627f

    SHA256

    46460637b57539bd495a4c3f5709df1e277067baf3a54b55d5ad8f19a1a4a15a

    SHA512

    ce43c8e7ddb5fc7e323ecfb12a90fc143e2f2d6d5ceec1514adde901c6dcb9d993952a753c740e0a4942f0d0881c9e5802870056a9099e167c38bbb2952208a8

  • C:\Program Files (x86)\tools\BaiduP2PService.exe

    Filesize

    508KB

    MD5

    012a8879efa6f8dbc3c6ba58a659fefb

    SHA1

    d2a2dac321ff5a78de52e926044ba362f4004cde

    SHA256

    774839fe17e1ff94e45a21e6c1ac3c884e8fa0a3cb5ef24e9b8ae503d70dfa66

    SHA512

    b0f060cd5231f255083e2437026488d5fa3493e97cebb83a4638680551299db1a01862ca433d52efa8ecff80aa6ba5982cdd015a9f5081364b80ee92b79b78ba

  • C:\Program Files (x86)\tools\P2PBase.dll

    Filesize

    496KB

    MD5

    a86a90ba120c455ac0e3655f146d5a0f

    SHA1

    277c55191fbbadf888626df4fba279591632a406

    SHA256

    577790026b949f666546299cd1dd002bc76447b86feed056cfe8c903a8039c43

    SHA512

    a1d1d9386575187a81867db036c59ce76cede87a981fec7462283ccc0f76e0e8c8a85c6e66fd74a4305b6f402c224db9c1525e22015a4400d0bbedd1c72a9d47

  • C:\Program Files (x86)\tools\P2PStatReport.dll

    Filesize

    364KB

    MD5

    3b14cae0ea1d045bb5b196017913edb3

    SHA1

    7ca456595148f2d5e71444a612f2351c4cd8a20d

    SHA256

    a2aeac1855ccb0bab911ddbfd7c79e86834020dc3c260a335249d41aff594982

    SHA512

    6c475600f041c229f8fb330e201f658db58f1a46f016731e64cf65cee64242876c7b71aef671532f41106cc35de9963b599eb39b63e1d980ef911392fbf0a200

  • C:\Program Files (x86)\tools\P2SBase.dll

    Filesize

    512KB

    MD5

    894ab861e608eacbac24280ab234368f

    SHA1

    e283ef8757f04b0252ec5dce22e6e8094bed7737

    SHA256

    687df23126f0da0348f8c5165b11b72982636177c6f53f5fe827c3f036fd83bb

    SHA512

    26a78e26a60bfd48e93b1e61ede2cc2a7c9c9cb61bdd729f86b2692fed0eb4fedc72953ca83bc3fc945a0cc21d3d3232e73a03be39ea5755ddcc0dbd8ef3bed3

  • C:\Program Files (x86)\tools\sr.exe

    Filesize

    154KB

    MD5

    83bcf3ad82ce65d2bd0fdd364fe32cb5

    SHA1

    32c5080bbf51dd22bed7f594a92f753a25eef73c

    SHA256

    5635105c90c618c8db7a11cc031dbfb91aba92b0b8c960d6fb02f1fb4ff9758d

    SHA512

    852c6176bd92c2fa4d8177764bcf8e6c9acb06cea488972376e6d6acb4e01c02f306f9b73ca36663f1c82b0443049e0898a0d6638a0760f957eade50a6ba8e81

  • C:\ProgramData\tools\daohang_.ico

    Filesize

    17KB

    MD5

    d659e6acc99ae98e6bfdcdd0882d48f3

    SHA1

    9771b080871e3243a4a63053f3aa7399e0818bb5

    SHA256

    06f60cb85f786f7ee06a284458403a5e5d69c30eaaff7480a30574c43a9c9055

    SHA512

    2b2fab17af2ed147d5b07eda9e6bdee0507f8c38d1aa8f89d8c48ae073ad3313631ac1aaf062020a40c71595f95d97d89fac79bab3ba15cce43b66767795be40

  • C:\ProgramData\tools\ie6.ico

    Filesize

    17KB

    MD5

    bf69cff7e66a3aa109dda84eb0232813

    SHA1

    a5d83c6a2a3adc896a1eba23cd2db139e580d713

    SHA256

    1c4494e1b1b52d5c9ef5142f084f950cd986159f9652277c496b48ef19d927c4

    SHA512

    2a842f34dd57854523cc597851bcf4c094653e02ffc8d80228ab1e52742c12c26c19a9137685f202cb93a5c54838c985a814d29c0f9466fb616067bb273ef39a

  • C:\ProgramData\tools\ie8.ico

    Filesize

    17KB

    MD5

    c3e81d293ff596acd5596573c5bc0d92

    SHA1

    24f7eb541cf59abea6352b53a0b26392f9956017

    SHA256

    56a625bd2b7aee97368e92154c25da550dad3067b4c2f7f934cba21f40fa5f96

    SHA512

    e9b150e46493825ffa9aae71fe98579fc04e517398cb97bb473c98544b49022a0851928c95c9f2114bf40b6e113165b5bae5184a08fb18850550ee0af7515ea6

  • C:\ProgramData\tools\sougou_search.ico

    Filesize

    17KB

    MD5

    d9f97bbefebd7f6680a5cd7e428e7c6e

    SHA1

    b8f27fd1cecd21a0d893cd6c4d2900fcf5e657a9

    SHA256

    bb445582d1ea6728c3ef6836d0523b3d36b36f3ebc1206cdfcde1ef92493f506

    SHA512

    5808b085bdb028dae82434b255a0b1da3391409942899ecd4a7a01734e617f5e11a28d56e01d82aace80e5e37f395f43113cc8e96b532726388818f3c41d7f5d

  • C:\ProgramData\tools\taobao.ico

    Filesize

    17KB

    MD5

    530ea7b66b1ada5f28cc390d95c124be

    SHA1

    48f3e4bf67fff6958c27632d08c93b3e384a7406

    SHA256

    42a6eda959bcdf843ab794cfd26755baaacccd53482a3e5773155516c2d1b585

    SHA512

    155915195f006a3a971b7b923e858558238f821b5b990a28d6daa1decf57ed4ae0dd06ba80dbc37cac1b693cdfcd5b99a03fb9fa892dfd30b07bb1de112a3f78

  • C:\Users\Admin\AppData\LocalLow\Baidu\BaiduPlayer\P2PCfg.ini

    Filesize

    188B

    MD5

    2717e3c554bbc6bfd0c47cdfbcc548cb

    SHA1

    9ee6e1242e5f99077392e2d85196ab6943f192cd

    SHA256

    97220ae5a606e3f2e515f63e98615ed7592404d93ae1214f99005badd8483c8d

    SHA512

    c7ff6da62bff4cb1893233eb5e9b2a63e2549224312d978894a3a7b4a862f8633c1f2291216cc4b694b17acd64a3b40cf7ef166b5e1d60e06992d4237fd99658

  • C:\Users\Admin\AppData\Local\Temp\nsd8E19.tmp\System.dll

    Filesize

    11KB

    MD5

    959ea64598b9a3e494c00e8fa793be7e

    SHA1

    40f284a3b92c2f04b1038def79579d4b3d066ee0

    SHA256

    03cd57ab00236c753e7ddeee8ee1c10839ace7c426769982365531042e1f6f8b

    SHA512

    5e765e090f712beffce40c5264674f430b08719940d66e3a4d4a516fd4ade859f7853f614d9d6bbb602780de54e11110d66dbb0f9ca20ef6096ede531f9f6d64

  • C:\Users\Admin\AppData\Local\Temp\nsj905B.tmp\InstallOptions.dll

    Filesize

    15KB

    MD5

    67d8f4d5acdb722e9cb7a99570b3ded1

    SHA1

    f4a729ba77332325ea4dbdeea98b579f501fd26f

    SHA256

    fa8de036b1d9bb06be383a82041966c73473fc8382d041fb5c1758f991afeae7

    SHA512

    03999cc26a76b0de6f7e4e8a45137ee4d9c250366ac5a458110f00f7962158311eea5f22d3ee4f32f85aa6969eb143bdb8f03ca989568764ed2bc488c89b4b7f

  • C:\Users\Admin\AppData\Local\Temp\nsj905B.tmp\ioSpecial.ini

    Filesize

    786B

    MD5

    ae85133c04018b3fd57f656ebbe4b15a

    SHA1

    f9dbdfbb74af8dda6f3d3a0f82b1e5c10fa170be

    SHA256

    9e1599c5dd5ac7726f39edfb2d4a69514c04f3025dd59583f4c01262cb4e3e14

    SHA512

    d554975848c2f56a1df0e37dafbd49b2d6fb8c02953ba20fb210f25518d238955a8d1a5bd318d831a6a7ca27e451c66bf3d283894978becc44e0ce3b153af529

  • C:\Users\Admin\AppData\Local\Temp\nsmBE12.tmp\nsTools.dll

    Filesize

    262KB

    MD5

    69fcb9ae215b1397ae1f9751da7016d0

    SHA1

    da3816591f15fcdae48910fb632ee5d2f8c09d4d

    SHA256

    ba5b2e57997aae2ce636a76e8ffc536498bf3882d61648f30c169cc17fd1f342

    SHA512

    f9c6aa7b420b1e18ab7e7351f4d228e5b2fd047fc70e170b037efda0bca4b5ff146f6457f477aeaecf829e42d3c730530483c240e0b1de98aef217c2bcc56689

  • C:\Users\Admin\AppData\Local\Temp\nspB77B.tmp\nsTools.dll

    Filesize

    260KB

    MD5

    6ae9eaa868bcb42ae79bf9701b18e7ec

    SHA1

    80bd26a403aaee21fc2b9af0d5585a768ea3acd0

    SHA256

    d4fb435c03841d4911cba57bd01212156d4a0ab4554e5a25b3604e43b3622fb5

    SHA512

    06c60bb27b39064c237e52d3ccea2371953fc454321eab2046ffcb5cc9771206accb0124fdf1726d5cf821906ee05e03dc7ae9ca2534f6543e585382a9c0a688

  • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Intrenet. Expleror.lnk

    Filesize

    1001B

    MD5

    cd997f4a72ac9b28ac117f8fa1f193e0

    SHA1

    56c61f912b0c5ab8ca33400ecbd5b85909084b78

    SHA256

    b2c23510d110c15bd8156565230e74db64d1332493ec6a962d5f38dab800270d

    SHA512

    5c789e35539fd4e4ad1408e20eb8c7e600ccbfb750dadbfaa3f3ed3ce528c231950a17bb5b737aa296820d86b2eeec6c4249d47f255165566db8df0461fbeaed

  • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mozlila Friefox.lnk

    Filesize

    990B

    MD5

    e52f7ae09d3ba55715efe93002e2fa65

    SHA1

    094ad19d5eebbe0d7673a530a390dcb307608c5f

    SHA256

    d8b35b25d9e0299f2587c06395b0ba0cf70f3f4f95660fca14e96f0d76d62b4b

    SHA512

    45f522a2ac18054cfcb39fe317b68de0be667c05ae9a5a5efe6dce06e09965db065630363be080ce13fb3e7891a96e93c8405d091fddb9926e1075bfe4d2b30e

  • C:\Users\Admin\Desktop\Intrenet. Expleror.lnk

    Filesize

    977B

    MD5

    9b5d567c0be3c6a0db5307add9417852

    SHA1

    30a752b74e5f37bed88cbb7e04ad8a8e4d374862

    SHA256

    17de237e85286688af6d7128f9b845612b4b0b87809741f7fd6731f26efbf7b0

    SHA512

    48d2ebad2a3858741656c997c21bcebef98f8117133c02f004f3ca212aeb572c5715bbd682a355c51c515dfdcbdb7776b1c376272301a728d1356675413babf1

  • memory/2452-29-0x0000000000400000-0x000000000052A000-memory.dmp

    Filesize

    1.2MB

  • memory/2452-149-0x0000000000400000-0x000000000052A000-memory.dmp

    Filesize

    1.2MB

  • memory/2452-0-0x0000000000400000-0x000000000052A000-memory.dmp

    Filesize

    1.2MB

  • memory/2668-201-0x0000000000870000-0x00000000008F4000-memory.dmp

    Filesize

    528KB

  • memory/2668-198-0x0000000000810000-0x000000000086D000-memory.dmp

    Filesize

    372KB

  • memory/2896-43-0x00000000069F0000-0x0000000006A36000-memory.dmp

    Filesize

    280KB

  • memory/3112-258-0x0000000006C80000-0x0000000006D29000-memory.dmp

    Filesize

    676KB

  • memory/3112-274-0x0000000006D70000-0x0000000006D99000-memory.dmp

    Filesize

    164KB

  • memory/3112-269-0x0000000006D40000-0x0000000006D62000-memory.dmp

    Filesize

    136KB

  • memory/3112-276-0x0000000006DA0000-0x0000000006DC0000-memory.dmp

    Filesize

    128KB

  • memory/3736-183-0x0000000006930000-0x0000000006978000-memory.dmp

    Filesize

    288KB

  • memory/4620-170-0x0000000000A80000-0x0000000000B04000-memory.dmp

    Filesize

    528KB

  • memory/4620-173-0x0000000000B10000-0x0000000000B6D000-memory.dmp

    Filesize

    372KB