Analysis
-
max time kernel
155s -
max time network
183s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
10-01-2023 07:54
Static task
static1
Behavioral task
behavioral1
Sample
qbittorrent_4.4.5_x64_setup.exe
Resource
win10-20220812-en
General
-
Target
qbittorrent_4.4.5_x64_setup.exe
-
Size
27.1MB
-
MD5
3e7a1ba95ff7501cb30a5d10158db58c
-
SHA1
0c129dcec8ecb1b9d6c2034c7bdc4e82e7edafdb
-
SHA256
efb0298fae1578033a334ba3adbe0e93ea15239d623a26ce11f230eb0af8654a
-
SHA512
c348333d22d4782a9b5f2b8ee409bf209f89133597ee33e695d8936ca8fc31fb99efef9fa609b7a84a6ce41afd1227808cddb486f358065da4d68881b84ecfa4
-
SSDEEP
786432:4itBAx9nIZiYk0GT5vx3H7Tv9MvGH6VGzWl3l9g:46enBY4nbyGaVJm
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2752 qbittorrent_4.4.5_x64_setup.exe 2752 qbittorrent_4.4.5_x64_setup.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 MEMZ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings firefox.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\MEMZ 3.0.zip:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 532 MEMZ.exe 532 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe 532 MEMZ.exe 532 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 532 MEMZ.exe 532 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe 532 MEMZ.exe 532 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 532 MEMZ.exe 532 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe 3900 MEMZ.exe 3900 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe 532 MEMZ.exe 532 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 3900 MEMZ.exe 3900 MEMZ.exe 5076 MEMZ.exe 5076 MEMZ.exe 3900 MEMZ.exe 3900 MEMZ.exe 408 MEMZ.exe 408 MEMZ.exe 532 MEMZ.exe 532 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe 3900 MEMZ.exe 3900 MEMZ.exe 5076 MEMZ.exe 5076 MEMZ.exe 1760 MEMZ.exe 1760 MEMZ.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4580 firefox.exe Token: SeDebugPrivilege 4580 firefox.exe Token: 33 2196 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2196 AUDIODG.EXE Token: SeDebugPrivilege 4580 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe 4580 firefox.exe 3488 MEMZ.exe 408 MEMZ.exe 532 MEMZ.exe 1760 MEMZ.exe 3900 MEMZ.exe 5076 MEMZ.exe 392 MEMZ.exe 1848 MEMZ.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3572 wrote to memory of 4580 3572 firefox.exe 68 PID 3572 wrote to memory of 4580 3572 firefox.exe 68 PID 3572 wrote to memory of 4580 3572 firefox.exe 68 PID 3572 wrote to memory of 4580 3572 firefox.exe 68 PID 3572 wrote to memory of 4580 3572 firefox.exe 68 PID 3572 wrote to memory of 4580 3572 firefox.exe 68 PID 3572 wrote to memory of 4580 3572 firefox.exe 68 PID 3572 wrote to memory of 4580 3572 firefox.exe 68 PID 3572 wrote to memory of 4580 3572 firefox.exe 68 PID 4580 wrote to memory of 1280 4580 firefox.exe 70 PID 4580 wrote to memory of 1280 4580 firefox.exe 70 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 3092 4580 firefox.exe 72 PID 4580 wrote to memory of 5112 4580 firefox.exe 73 PID 4580 wrote to memory of 5112 4580 firefox.exe 73 PID 4580 wrote to memory of 5112 4580 firefox.exe 73 PID 4580 wrote to memory of 5112 4580 firefox.exe 73 PID 4580 wrote to memory of 5112 4580 firefox.exe 73 PID 4580 wrote to memory of 5112 4580 firefox.exe 73 PID 4580 wrote to memory of 5112 4580 firefox.exe 73 PID 4580 wrote to memory of 5112 4580 firefox.exe 73 PID 4580 wrote to memory of 5112 4580 firefox.exe 73 PID 4580 wrote to memory of 5112 4580 firefox.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.4.5_x64_setup.exe"C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.4.5_x64_setup.exe"1⤵
- Loads dropped DLL
PID:2752
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.0.374401086\203718004" -parentBuildID 20200403170909 -prefsHandle 1508 -prefMapHandle 1260 -prefsLen 1 -prefMapSize 219938 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 1604 gpu3⤵PID:1280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.3.1646866429\1828487192" -childID 1 -isForBrowser -prefsHandle 1436 -prefMapHandle 1444 -prefsLen 156 -prefMapSize 219938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 2024 tab3⤵PID:3092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4580.13.2098074636\1636683465" -childID 2 -isForBrowser -prefsHandle 3408 -prefMapHandle 3404 -prefsLen 6938 -prefMapSize 219938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4580 "\\.\pipe\gecko-crash-server-pipe.4580" 3420 tab3⤵PID:5112
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3341⤵
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4184
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:3488 -
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:408
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1760
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:532
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3900
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5076
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /main2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
PID:392 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt3⤵PID:3200
-
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:1848 -
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵PID:2224
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵PID:5028
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵PID:2064
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵PID:1872
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /main2⤵PID:4180
-
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe" /watchdog2⤵PID:1632
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.bat" "1⤵PID:3928
-
C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"C:\Users\Admin\Desktop\MEMZ 3.0\MEMZ.exe"1⤵PID:4576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5afa6955439b8d516721231029fb9ca1b
SHA1087a043cc123c0c0df2ffadcf8e71e3ac86bbae9
SHA2568e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270
SHA5125da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf
-
Filesize
5KB
MD5014a3be4a7c1ccb217916dbf4f222bd1
SHA19b4c41eb0e84886beb5591d8357155e27f9c68ed
SHA25609acfc5ee34a1dfa1af3a9d34f00c3b1327b56641feebd536e13752349c08ac8
SHA5120f3d1bf548e29a136150b699665a3f22c6ea2821701737363fa2920b51c391d735f1eae92dea8af655e7d07304bd3d06e4aff3f5a82fa22bcf5d1690013eb922
-
Filesize
14KB
MD5adb29e6b186daa765dc750128649b63d
SHA1160cbdc4cb0ac2c142d361df138c537aa7e708c9
SHA2562f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08
SHA512b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada