Analysis

  • max time kernel
    29s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2023 19:52

General

  • Target

    qbittorrent_4.5.2_x64_setup.exe

  • Size

    31.3MB

  • MD5

    c9cd92842c3fe0cbb53e320d46eb71cf

  • SHA1

    1bbbf8fc8b6ac9dc40ffb01b0d521c1b81174216

  • SHA256

    f2ec7fa4c5ae273d6d7181c0c9df225eb8ce8e0e85577b236c7b335c093f2e71

  • SHA512

    fb7f4c71c50b7ff77c8ddc41c6c4d944d8138b0d9b7e948ef16815e4f76a26b9e8f28610866fc9455ffcf04d2e38ceddf15020526730a8154694f2ac501b7138

  • SSDEEP

    786432:rFUPR+I5pNSnPbDAMzkWeumVDg9ptSF+40S5cCPJ2SAqKEUHwg:rFS+2pNcbUMoTumxXBqCPFAq3GF

Malware Config

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Bazar/Team9 Loader payload 8 IoCs
  • Loads dropped DLL 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.5.2_x64_setup.exe
    "C:\Users\Admin\AppData\Local\Temp\qbittorrent_4.5.2_x64_setup.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:1256
    • C:\Program Files\qBittorrent\qbittorrent.exe
      "C:\Program Files\qBittorrent\qbittorrent.exe"
      2⤵
        PID:376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\qBittorrent\qbittorrent.exe
      Filesize

      17.8MB

      MD5

      e7cf110d27d4f8dd23ebb26bb81c3e78

      SHA1

      165a292f18a5a2981f0676a17b1629b403f775a5

      SHA256

      67e2d5789351dd7d30c2cec4647137b02716773d35092a7297757a99bcfbb026

      SHA512

      9702a9f0d622bfa03b163e023dfb4031a4f045768c1525c4ea28cfbdb99e728835967f06132beac0e72f0ed874385a42af6fae1460df9ed7c498eda5aa34f818

    • C:\Program Files\qBittorrent\qbittorrent.exe
      Filesize

      27.6MB

      MD5

      001329df5685f64351eefe2810e2b8e5

      SHA1

      9f30a3cc45585b94b7f162f82a3939f1cd7297e5

      SHA256

      144bf4f929c229d452166c96dee295ea0ee3f1b3c0cf39060e7e0ff15f8e338c

      SHA512

      ae5a1e8b0facf5d1f3de99ede0e7f788285253e80574d9026d3b7f782a725f05134157e00f07814ff107085b0078b7c8e1bb3f3212fa3684ce7d18e6fe7185ef

    • C:\Program Files\qBittorrent\qbittorrent.exe
      Filesize

      24.8MB

      MD5

      6bf39ceb1ba15cf11c1d9b4f7a330ab2

      SHA1

      6f32423dc261523786164df7b3f34de2382a2d30

      SHA256

      945fb38f77224738ebcc71ccca8a41f6c254b3ddf885f2f41339cfa1b6777d10

      SHA512

      eaa47beac78ee8578173a00e5b305450d506dba7c47773dec967b585fba5bf55246e807f693759c859b795cbb8331cdabf3fb852235774385a3764a9c7bc79dd

    • C:\Program Files\qBittorrent\qt.conf
      Filesize

      84B

      MD5

      af7f56a63958401da8bea1f5e419b2af

      SHA1

      f66ee8779ca6d570dea22fe34ef8600e5d3c5f38

      SHA256

      fdb8fa58a6ffc14771ca2b1ef6438061a6cba638594d76d9021b91e755d030d3

      SHA512

      02f70ca7f1291b25402989be74408eb82343ab500e15e4ac22fbc7162eb9230cd7061eaa7e34acf69962b57ed0827f51ceaf0fa63da3154b53469c7b7511d23d

    • C:\Users\Admin\AppData\Local\Temp\nso129A.tmp\FindProcDLL.dll
      Filesize

      3KB

      MD5

      b4faf654de4284a89eaf7d073e4e1e63

      SHA1

      8efcfd1ca648e942cbffd27af429784b7fcf514b

      SHA256

      c0948b2ec36a69f82c08935fac4b212238b6792694f009b93b4bdb478c4f26e3

      SHA512

      eef31e332be859cf2a64c928bf3b96442f36fe51f1a372c5628264a0d4b2fc7b3e670323c8fb5ffa72db995b8924da2555198e7de7b4f549d9e0f9e6dbb6b388

    • C:\Users\Admin\AppData\Local\Temp\nso129A.tmp\LangDLL.dll
      Filesize

      5KB

      MD5

      68b287f4067ba013e34a1339afdb1ea8

      SHA1

      45ad585b3cc8e5a6af7b68f5d8269c97992130b3

      SHA256

      18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

      SHA512

      06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

    • C:\Users\Admin\AppData\Local\Temp\nso129A.tmp\System.dll
      Filesize

      12KB

      MD5

      cff85c549d536f651d4fb8387f1976f2

      SHA1

      d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

      SHA256

      8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

      SHA512

      531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

    • C:\Users\Admin\AppData\Local\Temp\nso129A.tmp\UAC.dll
      Filesize

      14KB

      MD5

      adb29e6b186daa765dc750128649b63d

      SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

      SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

      SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • C:\Users\Admin\AppData\Local\Temp\nso129A.tmp\modern-wizard.bmp
      Filesize

      25KB

      MD5

      cbe40fd2b1ec96daedc65da172d90022

      SHA1

      366c216220aa4329dff6c485fd0e9b0f4f0a7944

      SHA256

      3ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2

      SHA512

      62990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63

    • C:\Users\Admin\AppData\Local\Temp\nso129A.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      6c3f8c94d0727894d706940a8a980543

      SHA1

      0d1bcad901be377f38d579aafc0c41c0ef8dcefd

      SHA256

      56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

      SHA512

      2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

    • C:\Users\Admin\AppData\Local\Temp\nso129A.tmp\nsisFirewallW.dll
      Filesize

      8KB

      MD5

      f5bf81a102de52a4add21b8a367e54e0

      SHA1

      cf1e76ffe4a3ecd4dad453112afd33624f16751c

      SHA256

      53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

      SHA512

      6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

    • C:\Users\Admin\AppData\Roaming\qBittorrent\watched_folders.json
      Filesize

      4B

      MD5

      5b76b0eef9af8a2300673e0553f609f9

      SHA1

      0b56d40c0630a74abec5398e01c6cd83263feddc

      SHA256

      d914176fd50bd7f565700006a31aa97b79d3ad17cee20c8e5ff2061d5cb74817

      SHA512

      cf06a50de1bf63b7052c19ad53766fa0d99a4d88db76a7cbc672e33276e3d423e4c5f5cb4a8ae188c5c0e17d93bb740eaab6f25753f0d26501c5f84aeded075d

    • \Program Files\qBittorrent\qbittorrent.exe
      Filesize

      28.3MB

      MD5

      cb03a80bc17d2d81fd34aab4341e89eb

      SHA1

      baf0f8686769ae47ed411e8432028057974a1611

      SHA256

      8e6af6cbd3765b8d8c1dd553354a0d4ff9f7fc2eb293704845af7e66a9ccdb0a

      SHA512

      f2bc0fefab5c22b9732f506ad47b93108779859f2ba7615c8e0522622cd2587cdb711225d603804f75a28932389b2877ab2f886facbbe5871cd55dc20256bcbe

    • \Program Files\qBittorrent\qbittorrent.exe
      Filesize

      27.9MB

      MD5

      a6d4b49368d9fc0ca5422cbceafbc23e

      SHA1

      606a2935fd9487fdfc3b5aed0dd83c5355fb79c0

      SHA256

      bbb1354d4dd7e30fe7f16521e8acc15c23f335d387e6bdd120a10921851eb54f

      SHA512

      f6e5501e9d469f810da032cd9709c9e8decde8ceb474463149d09305c28f63ee7cc8023685f954fb7581f69b8b1210e88196bb75f861f52183d3ae4aee6415ee

    • \Program Files\qBittorrent\qbittorrent.exe
      Filesize

      18.6MB

      MD5

      0b3758eb3bca2f53ae507d24d7cc20ac

      SHA1

      9bf0347703f1ac843d739f38376ed3ba5b013120

      SHA256

      92e3affa2329972e1f288bd4c96f127d3b512da9eb5e16ba6a4020de9bc6459c

      SHA512

      6e24abe756a175f759bb9a10959bbee6a83a11e87a704aa569d4889e174a6e834b20efec95a8a60e6e0b82d4fece8f2d4c9936fa30dde81a5ef4b08a252ff7f7

    • \Program Files\qBittorrent\qbittorrent.exe
      Filesize

      18.1MB

      MD5

      00906e363e596a358a2a3d03f92c7d56

      SHA1

      cfd8131a67ac359f0ed5b4bb8ab51e77e85990c5

      SHA256

      a788daf1be407be45bfc2ecb7edab2c38a1da5caf08aba2a29e740c4eff8d452

      SHA512

      bc4c2d0cd88511777c81e614f2c328e89eb825cc89920b78034a85385c0f9efd67d796515636ec6325b237b31cd7541ba4d752d2e98620e4187edd2bd2fb7c61

    • \Program Files\qBittorrent\qbittorrent.exe
      Filesize

      18.1MB

      MD5

      016b086ca5fcd826ad6460e03aa8b09c

      SHA1

      e67fdf0e7235f7899f768c67ca07dddbd29111b2

      SHA256

      a508478bc8a9eda8f84afecfbf0288663004dcdca48a44e4a9e2fe312bf91ea9

      SHA512

      065672b54fc7afe5b5ae7ecc1f2442bdb0b3ef594fb687475c26eedac02eea7a038409d2e1cb8eeb1cb32da8dde88817decf301fce23cdac884523b1f23aefc7

    • \Program Files\qBittorrent\uninst.exe
      Filesize

      140KB

      MD5

      cc33af4952b4b2189e34ed18e0d6c70d

      SHA1

      5a745a04f6ca237bf64e37f0ccb788d0062cfc5d

      SHA256

      cef58c3d26735d7bf7d1ce25298b2aaa18fc65364b3d3105d34cec7bd1d7c6f3

      SHA512

      3cfaf859b66f027be8fd8b83a481fde384ee66a94dbfd091b0d40a0e5ddfc8073b4ada88c62ba656c410fbada51b29669d77383209cdca7894b7f1364c5c172a

    • \Users\Admin\AppData\Local\Temp\nso129A.tmp\FindProcDLL.dll
      Filesize

      3KB

      MD5

      b4faf654de4284a89eaf7d073e4e1e63

      SHA1

      8efcfd1ca648e942cbffd27af429784b7fcf514b

      SHA256

      c0948b2ec36a69f82c08935fac4b212238b6792694f009b93b4bdb478c4f26e3

      SHA512

      eef31e332be859cf2a64c928bf3b96442f36fe51f1a372c5628264a0d4b2fc7b3e670323c8fb5ffa72db995b8924da2555198e7de7b4f549d9e0f9e6dbb6b388

    • \Users\Admin\AppData\Local\Temp\nso129A.tmp\LangDLL.dll
      Filesize

      5KB

      MD5

      68b287f4067ba013e34a1339afdb1ea8

      SHA1

      45ad585b3cc8e5a6af7b68f5d8269c97992130b3

      SHA256

      18e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026

      SHA512

      06c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb

    • \Users\Admin\AppData\Local\Temp\nso129A.tmp\System.dll
      Filesize

      12KB

      MD5

      cff85c549d536f651d4fb8387f1976f2

      SHA1

      d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

      SHA256

      8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

      SHA512

      531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

    • \Users\Admin\AppData\Local\Temp\nso129A.tmp\UAC.dll
      Filesize

      14KB

      MD5

      adb29e6b186daa765dc750128649b63d

      SHA1

      160cbdc4cb0ac2c142d361df138c537aa7e708c9

      SHA256

      2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

      SHA512

      b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

    • \Users\Admin\AppData\Local\Temp\nso129A.tmp\nsDialogs.dll
      Filesize

      9KB

      MD5

      6c3f8c94d0727894d706940a8a980543

      SHA1

      0d1bcad901be377f38d579aafc0c41c0ef8dcefd

      SHA256

      56b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2

      SHA512

      2094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355

    • \Users\Admin\AppData\Local\Temp\nso129A.tmp\nsisFirewallW.dll
      Filesize

      8KB

      MD5

      f5bf81a102de52a4add21b8a367e54e0

      SHA1

      cf1e76ffe4a3ecd4dad453112afd33624f16751c

      SHA256

      53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

      SHA512

      6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

    • memory/376-196-0x0000000000110000-0x0000000000120000-memory.dmp
      Filesize

      64KB

    • memory/376-200-0x0000000000220000-0x000000000022A000-memory.dmp
      Filesize

      40KB