Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:21

General

  • Target

    qbittorrent.pdb

  • Size

    141.0MB

  • MD5

    6e207803fc830e4dbe91e93c0d5e504e

  • SHA1

    1b8f6a54d8d4df16405e52c60673fb43110f02a6

  • SHA256

    0a9607df7a5b4b516df3a54ac6d37c636754a5a90371b93cfa6fb88954e467a1

  • SHA512

    de994a98a2f1fca4282d57abed39947da09a554f62eafa40d34e252ce618e35310d566cca599e0d16723e87415442c5e2caa454e93b1244331c8aee7be7005a8

  • SSDEEP

    393216:B3NhDyrU7U5lzsQQhCnN8kJESmLAyrGZbFXSddg6W+3gUJHZUNq0TeuhN:B9hDyB5lZEW/fh

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\qbittorrent.pdb
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\qbittorrent.pdb
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2264
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\qbittorrent.pdb"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    6e956cf4fc2277708a2192a2ffeb9664

    SHA1

    298c3a04d6ab017d6239398103625f44241bbf29

    SHA256

    0943f30596c850480a1b1026ebea6e365a4b4a52e17e5ae9cd4a9e456994186e

    SHA512

    f5aecb8463e2a46f9baaa40201920192f9ebc8fb2525475ce134c24c9ad960ec81d8771735a837d27b783513600b32023374fdf5eb5d3cea2ce8aeccf14487a1