Analysis

  • max time kernel
    203s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    26-11-2022 09:37

General

  • Target

    qbittorrent_4.4.5_x64_setup.exe

  • Size

    27.1MB

  • MD5

    3e7a1ba95ff7501cb30a5d10158db58c

  • SHA1

    0c129dcec8ecb1b9d6c2034c7bdc4e82e7edafdb

  • SHA256

    efb0298fae1578033a334ba3adbe0e93ea15239d623a26ce11f230eb0af8654a

  • SHA512

    c348333d22d4782a9b5f2b8ee409bf209f89133597ee33e695d8936ca8fc31fb99efef9fa609b7a84a6ce41afd1227808cddb486f358065da4d68881b84ecfa4

  • SSDEEP

    786432:4itBAx9nIZiYk0GT5vx3H7Tv9MvGH6VGzWl3l9g:46enBY4nbyGaVJm

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.4.5_x64_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.4.5_x64_setup.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Program Files\qBittorrent\qbittorrent.exe
      "C:\Program Files\qBittorrent\qbittorrent.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3876
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x150 0x2b4
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3816

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\qBittorrent\qbittorrent.exe
    Filesize

    29.0MB

    MD5

    27fa8c3179b9dc3b4363254c0eb30d20

    SHA1

    ee1cf4fa2136145e45b9b839d0b7f770767f1090

    SHA256

    3c8e16f364a70dd98415257178d692e825e5ebba853d7547b32f4d5a5028c8ee

    SHA512

    88521d1ed30e0dc68ed1c37aa7cc30e724cd5b5dcf37c9811ed171e28975d6764bc23324e275e06f182aacf5e33bc56bcb592facbe693b131963acc84f5e4d1c

  • C:\Program Files\qBittorrent\qbittorrent.exe
    Filesize

    29.0MB

    MD5

    27fa8c3179b9dc3b4363254c0eb30d20

    SHA1

    ee1cf4fa2136145e45b9b839d0b7f770767f1090

    SHA256

    3c8e16f364a70dd98415257178d692e825e5ebba853d7547b32f4d5a5028c8ee

    SHA512

    88521d1ed30e0dc68ed1c37aa7cc30e724cd5b5dcf37c9811ed171e28975d6764bc23324e275e06f182aacf5e33bc56bcb592facbe693b131963acc84f5e4d1c

  • C:\Program Files\qBittorrent\qt.conf
    Filesize

    84B

    MD5

    af7f56a63958401da8bea1f5e419b2af

    SHA1

    f66ee8779ca6d570dea22fe34ef8600e5d3c5f38

    SHA256

    fdb8fa58a6ffc14771ca2b1ef6438061a6cba638594d76d9021b91e755d030d3

    SHA512

    02f70ca7f1291b25402989be74408eb82343ab500e15e4ac22fbc7162eb9230cd7061eaa7e34acf69962b57ed0827f51ceaf0fa63da3154b53469c7b7511d23d

  • C:\Program Files\qBittorrent\translations\qtbase_de.qm
    Filesize

    215KB

    MD5

    40760a3456c9c8abe6ea90336af5da01

    SHA1

    b249aa1cbf8c2636ce57eb4932d53492e4ce36ac

    SHA256

    553c046835db9adef15954fa9a576625366ba8bfd16637038c4bcd28e5ebace1

    SHA512

    068e55f39b5250cc937e4b2bd627873132d201d351b9351be703cd9b95d3bafb4bd649cb4df120a976d7c156da679758d952cac5e0523107244e517d323bc0c5

  • C:\Users\Admin\AppData\Local\Temp\nsx3323.tmp\FindProcDLL.dll
    Filesize

    3KB

    MD5

    b4faf654de4284a89eaf7d073e4e1e63

    SHA1

    8efcfd1ca648e942cbffd27af429784b7fcf514b

    SHA256

    c0948b2ec36a69f82c08935fac4b212238b6792694f009b93b4bdb478c4f26e3

    SHA512

    eef31e332be859cf2a64c928bf3b96442f36fe51f1a372c5628264a0d4b2fc7b3e670323c8fb5ffa72db995b8924da2555198e7de7b4f549d9e0f9e6dbb6b388

  • C:\Users\Admin\AppData\Local\Temp\nsx3323.tmp\InstallOptions.dll
    Filesize

    15KB

    MD5

    0a9fb96a7579b685ec36b17fc354e6a3

    SHA1

    355754104dd47d5fcf8918dee0dc2e2ee53390a6

    SHA256

    b34fb342f21d690aac024b6f48a597e78d15791ef480ac55159cd585d0f64af7

    SHA512

    67870206fa7f1e7df45c8c1bc2f51fb430f0a048a2bdb55a4a41525388ca3b50203784537f139169705a03db4bb13b591162a79a5d2df81a4d11fd849615c86b

  • C:\Users\Admin\AppData\Local\Temp\nsx3323.tmp\InstallOptions.dll
    Filesize

    15KB

    MD5

    0a9fb96a7579b685ec36b17fc354e6a3

    SHA1

    355754104dd47d5fcf8918dee0dc2e2ee53390a6

    SHA256

    b34fb342f21d690aac024b6f48a597e78d15791ef480ac55159cd585d0f64af7

    SHA512

    67870206fa7f1e7df45c8c1bc2f51fb430f0a048a2bdb55a4a41525388ca3b50203784537f139169705a03db4bb13b591162a79a5d2df81a4d11fd849615c86b

  • C:\Users\Admin\AppData\Local\Temp\nsx3323.tmp\LangDLL.dll
    Filesize

    5KB

    MD5

    014a3be4a7c1ccb217916dbf4f222bd1

    SHA1

    9b4c41eb0e84886beb5591d8357155e27f9c68ed

    SHA256

    09acfc5ee34a1dfa1af3a9d34f00c3b1327b56641feebd536e13752349c08ac8

    SHA512

    0f3d1bf548e29a136150b699665a3f22c6ea2821701737363fa2920b51c391d735f1eae92dea8af655e7d07304bd3d06e4aff3f5a82fa22bcf5d1690013eb922

  • C:\Users\Admin\AppData\Local\Temp\nsx3323.tmp\System.dll
    Filesize

    12KB

    MD5

    564bb0373067e1785cba7e4c24aab4bf

    SHA1

    7c9416a01d821b10b2eef97b80899d24014d6fc1

    SHA256

    7a9ddee34562cd3703f1502b5c70e99cd5bba15de2b6845a3555033d7f6cb2a5

    SHA512

    22c61a323cb9293d7ec5c7e7e60674d0e2f7b29d55be25eb3c128ea2cd7440a1400cee17c43896b996278007c0d247f331a9b8964e3a40a0eb1404a9596c4472

  • C:\Users\Admin\AppData\Local\Temp\nsx3323.tmp\UAC.dll
    Filesize

    14KB

    MD5

    adb29e6b186daa765dc750128649b63d

    SHA1

    160cbdc4cb0ac2c142d361df138c537aa7e708c9

    SHA256

    2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

    SHA512

    b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

  • C:\Users\Admin\AppData\Local\Temp\nsx3323.tmp\nsisFirewallW.dll
    Filesize

    8KB

    MD5

    f5bf81a102de52a4add21b8a367e54e0

    SHA1

    cf1e76ffe4a3ecd4dad453112afd33624f16751c

    SHA256

    53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

    SHA512

    6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

  • C:\Users\Admin\AppData\Local\Temp\nsx3323.tmp\nsisFirewallW.dll
    Filesize

    8KB

    MD5

    f5bf81a102de52a4add21b8a367e54e0

    SHA1

    cf1e76ffe4a3ecd4dad453112afd33624f16751c

    SHA256

    53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

    SHA512

    6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

  • memory/3876-140-0x0000000000000000-mapping.dmp
  • memory/3876-145-0x000001E00F020000-0x000001E00F030000-memory.dmp
    Filesize

    64KB