Analysis

  • max time kernel
    155s
  • max time network
    183s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-01-2023 07:54

General

  • Target

    qbittorrent_4.4.5_x64_setup.exe

  • Size

    27.1MB

  • MD5

    3e7a1ba95ff7501cb30a5d10158db58c

  • SHA1

    0c129dcec8ecb1b9d6c2034c7bdc4e82e7edafdb

  • SHA256

    efb0298fae1578033a334ba3adbe0e93ea15239d623a26ce11f230eb0af8654a

  • SHA512

    c348333d22d4782a9b5f2b8ee409bf209f89133597ee33e695d8936ca8fc31fb99efef9fa609b7a84a6ce41afd1227808cddb486f358065da4d68881b84ecfa4

  • SSDEEP

    786432:4itBAx9nIZiYk0GT5vx3H7Tv9MvGH6VGzWl3l9g:46enBY4nbyGaVJm

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.4.5_x64_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.4.5_x64_setup.exe"
    1⤵
    • Loads dropped DLL
    PID:2752
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.0.374401086\203718004" -parentBuildID 20200403170909 -prefsHandle 1508 -prefMapHandle 1260 -prefsLen 1 -prefMapSize 219938 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 1604 gpu
        3⤵
          PID:1280
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.3.1646866429\1828487192" -childID 1 -isForBrowser -prefsHandle 1436 -prefMapHandle 1444 -prefsLen 156 -prefMapSize 219938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 2024 tab
          3⤵
            PID:3092
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.13.2098074636\1636683465" -childID 2 -isForBrowser -prefsHandle 3408 -prefMapHandle 3404 -prefsLen 6938 -prefMapSize 219938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 3420 tab
            3⤵
              PID:5112
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x334
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2196
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:4184
          • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
            "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"
            1⤵
            • Suspicious use of SetWindowsHookEx
            PID:3488
            • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
              "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:408
            • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
              "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1760
            • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
              "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:532
            • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
              "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:3900
            • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
              "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:5076
            • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
              "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /main
              2⤵
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of SetWindowsHookEx
              PID:392
              • C:\Windows\SysWOW64\notepad.exe
                "C:\Windows\System32\notepad.exe" \note.txt
                3⤵
                  PID:3200
            • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
              "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"
              1⤵
              • Suspicious use of SetWindowsHookEx
              PID:1848
              • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
                "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
                2⤵
                  PID:2224
                • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
                  "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
                  2⤵
                    PID:5028
                  • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
                    "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
                    2⤵
                      PID:2064
                    • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
                      "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
                      2⤵
                        PID:1872
                      • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
                        "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /main
                        2⤵
                          PID:4180
                        • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
                          "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog
                          2⤵
                            PID:1632
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.bat" "
                          1⤵
                            PID:3928
                          • C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe
                            "C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"
                            1⤵
                              PID:4576

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Bootkit

                            1
                            T1067

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Query Registry

                            1
                            T1012

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\note.txt
                              Filesize

                              218B

                              MD5

                              afa6955439b8d516721231029fb9ca1b

                              SHA1

                              087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

                              SHA256

                              8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

                              SHA512

                              5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

                            • \Users\Admin\AppData\Local\Temp\nsbD817.tmp\LangDLL.dll
                              Filesize

                              5KB

                              MD5

                              014a3be4a7c1ccb217916dbf4f222bd1

                              SHA1

                              9b4c41eb0e84886beb5591d8357155e27f9c68ed

                              SHA256

                              09acfc5ee34a1dfa1af3a9d34f00c3b1327b56641feebd536e13752349c08ac8

                              SHA512

                              0f3d1bf548e29a136150b699665a3f22c6ea2821701737363fa2920b51c391d735f1eae92dea8af655e7d07304bd3d06e4aff3f5a82fa22bcf5d1690013eb922

                            • \Users\Admin\AppData\Local\Temp\nsbD817.tmp\UAC.dll
                              Filesize

                              14KB

                              MD5

                              adb29e6b186daa765dc750128649b63d

                              SHA1

                              160cbdc4cb0ac2c142d361df138c537aa7e708c9

                              SHA256

                              2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

                              SHA512

                              b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

                            • memory/392-288-0x0000000000000000-mapping.dmp
                            • memory/408-223-0x0000000000000000-mapping.dmp
                            • memory/532-227-0x0000000000000000-mapping.dmp
                            • memory/1632-554-0x0000000000000000-mapping.dmp
                            • memory/1760-225-0x0000000000000000-mapping.dmp
                            • memory/1872-565-0x0000000000000000-mapping.dmp
                            • memory/2064-561-0x0000000000000000-mapping.dmp
                            • memory/2224-552-0x0000000000000000-mapping.dmp
                            • memory/2752-155-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-161-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-128-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-129-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-131-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-130-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-132-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-133-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-134-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-135-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-136-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-137-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-138-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-139-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-140-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-141-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-142-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-143-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-144-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-146-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-145-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-147-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-148-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-149-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-150-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-151-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-152-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-153-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-154-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-126-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-156-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-157-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-158-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-159-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-160-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-127-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-162-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-164-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-165-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-166-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-168-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-169-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-170-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-171-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-172-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-173-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-175-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-174-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-120-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-121-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-122-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-123-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-124-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/2752-125-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3200-492-0x0000000000000000-mapping.dmp
                            • memory/3488-183-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3488-180-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3488-187-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3488-178-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3488-186-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3488-184-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3488-185-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3488-182-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3488-181-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3488-179-0x00000000771E0000-0x000000007736E000-memory.dmp
                              Filesize

                              1.6MB

                            • memory/3900-232-0x0000000000000000-mapping.dmp
                            • memory/4180-611-0x0000000000000000-mapping.dmp
                            • memory/5028-557-0x0000000000000000-mapping.dmp
                            • memory/5076-236-0x0000000000000000-mapping.dmp