Resubmissions

07-02-2024 17:07

240207-vm2khsaeh3 10

24-12-2023 19:38

231224-yclcbsedd7 7

Analysis

  • max time kernel
    599s
  • max time network
    592s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    07-02-2024 17:07

General

  • Target

    93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f.msi

  • Size

    1.9MB

  • MD5

    82b8bd90e500fb0bf878d6f430c5abec

  • SHA1

    f004c09428f2f18a145212a9e55eef3615858f9c

  • SHA256

    93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f

  • SHA512

    82b2e997bf5bc0d08ab8dd921aef3e8d620a61c26f86b6f481845ad694d7b97f65dfa42e1c18b83f0f827cad9df69a409b75d96793e5bd7124c26bc7cb07f881

  • SSDEEP

    49152:Ksjitd+vszAlozTy4g5r8+5eNBABxGNvXreD68f:rihTyfcXreO8f

Malware Config

Signatures

  • Detect Qakbot Payload 46 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Blocklisted process makes network request 4 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3460
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 127BCA3F820B08D2C9036E74529859E9 C
      2⤵
      • Loads dropped DLL
      PID:4376
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:5092
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 70C25B97885CAF4BDC0B54F3FDCCBF07
        2⤵
        • Loads dropped DLL
        PID:3068
      • C:\Windows\Installer\MSI203C.tmp
        "C:\Windows\Installer\MSI203C.tmp" /HideWindow rundll32 C:\Users\Admin\AppData\Roaming\KROST.dll,hvsi
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1676
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
        PID:3956
      • C:\Windows\System32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\KROST.dll,hvsi
        1⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Windows\System32\wermgr.exe
          C:\Windows\System32\wermgr.exe
          2⤵
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          PID:1416

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Config.Msi\e581394.rbs
        Filesize

        1KB

        MD5

        f562eef029a3e927e2c6d7dc0c70d8d0

        SHA1

        aee88f9dd9691a4a353df9b1d35482fc643821e8

        SHA256

        354ddeafb1c6b9942a45b0dca41d6d35ade9c064bffbb72cf87a7e943a36a94e

        SHA512

        862d9808f316ec3b1bd3d3d8c8d52398903534f7e4d0f9c793d09768eecf1d23cb4499398e0bd64f4e49ce1a291313d5ba82c8f89fbd3fc2c36eb1d8a9409f06

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C42BC945025A34066DAB76EF3F80A05
        Filesize

        49KB

        MD5

        4de0793bd575d2288dd23d76f8fb5ebc

        SHA1

        637c81ad7ff94deaa914dde19673553bf90a66ea

        SHA256

        bc4a6499a49dda069ace5879794f1c1b0735954290576bda6743a26dcafb2ff2

        SHA512

        587072af2544710169a463bdc80cf059a7740da2ad9532354fc119ecf4730e7a011c946e58d3272b4bafc1504347d08d970d31ac30687c5baff22e14a1768e9e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
        Filesize

        727B

        MD5

        7a3b8457313a521e0d44f91765a4e041

        SHA1

        4ea8ecb5e7b4c11f4c491caf6cee7ced5ec4c267

        SHA256

        2b08ecf53bb8b6c430659926148f896102dc80b5f38b0ec5efe122199659651c

        SHA512

        7349fd1b8c490d540a8bb25f40587f9874ff5d9b1f9bdb2ea69db9218ebdbdccea5e4d6645fbd1098d051b008b1ebfd12a619c3a4d6fb54940705ab14933e159

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C42BC945025A34066DAB76EF3F80A05
        Filesize

        314B

        MD5

        8bb3daad9d38b02b22c4fa0d4a809bf6

        SHA1

        cc85b7ec5ba1baf39dbf53145dce318ec51199d6

        SHA256

        2d30fbc11e09dc91609f5a164aa2603d0f9d16a9e5df84ec683659f2dce49800

        SHA512

        e1a80e684516665a45b7fe21a0f708d880974bfadb2ae9fdeccfe4d8534b61f8e927c25ca991bf09a56ee403e8d88e7457abdef6523068a5eb61e174a79ca34d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
        Filesize

        478B

        MD5

        165b4736968cb0bd1a927fcfc717b9c6

        SHA1

        034ae00a1e68e7bdcf7c14af117a39bad0c8824d

        SHA256

        c30b261c57a3d99dc3ec01a0e38cb661ddafb80ae1490ff93afcf286f3e96968

        SHA512

        f1bf66534548ce745620c5702570e827b93039cc28cf8d76dd45c006c4aa0591a1fdffdd71ddb9d06e7670a3a17021cc90b5872954732365a8ac340573e4c00b

      • C:\Users\Admin\AppData\Local\Temp\MSIAC8C.tmp
        Filesize

        721KB

        MD5

        5a1f2196056c0a06b79a77ae981c7761

        SHA1

        a880ae54395658f129e24732800e207ecd0b5603

        SHA256

        52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

        SHA512

        9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

      • C:\Users\Admin\AppData\Local\Temp\MSIADF4.tmp
        Filesize

        256KB

        MD5

        469967b124b062210bd6d4a017ada09c

        SHA1

        b02d1c130c3d5ab55b0be0f9af6d207916591335

        SHA256

        05d76e04b26c269244c6db05d7254c27e50480142fa48f4c889b54b1c27741ea

        SHA512

        b95ac7b76a4ab3f87d619e41f59298669c770c77a45d0ce0f1d889d778448418d7b64f4ed99eb63d59fae299077b5fd995f95985c545b9fbc45427d5927c2f09

      • C:\Windows\Installer\MSI203C.tmp
        Filesize

        397KB

        MD5

        b41e1b0ae2ec215c568c395b0dbb738a

        SHA1

        90d8e50176a1f4436604468279f29a128723c64b

        SHA256

        a97e782c5612c1a9c8a56c56a943f6190fa7a73c346566860b519ef02efd0dca

        SHA512

        828d00ea08aa5c5d28b2e513687ee1ff910670f49f938064682e56da05544ba9d73ba9244f77b5df8acaeeb7b756d62f67e5acbc95bae86b4706f6324c4ccaba

      • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
        Filesize

        25.0MB

        MD5

        7fa84dd61e6030193b15639dc12bb73b

        SHA1

        67f7af397a7225494788044cd23989d972d3ef16

        SHA256

        cf6094f2fad9b526f2999b30294bad70857c96e46c539a20a4eb45ce3adc220f

        SHA512

        c2964661bd5a1be26b07458597adc55af5b52c8136aa5074d3b3cbf72178b2677e4a0ac69bbbf4bc09fc8f3a017bdd0542ba07a8f37b9d5682235c66817425a6

      • \??\Volume{e9e35ac9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{a16c8744-ec75-439b-a950-5fb2cc71e37e}_OnDiskSnapshotProp
        Filesize

        5KB

        MD5

        238cc6c1150e317e02035d2b5b718159

        SHA1

        35c8610e5d357dc3c3e86854a7cea4d6d7a468b9

        SHA256

        9818dc86e848b9dccc75b83e44d26e68cca8bf9b2cff4e81c35177f44fb85376

        SHA512

        ad99e073b35273140874b6ec8af9b16305fb47ec7bfd8f4b38b706cbc665e5907993deb7e65b7fca01a734b7f4d1b446824ce7904c403e41c2bc152d5f7e3f61

      • \Users\Admin\AppData\Local\Temp\MSIADF4.tmp
        Filesize

        32KB

        MD5

        e6bc81dbfaf177607bf78e85c185e48e

        SHA1

        202f5f61737949092c8bfb18f8998ba29c297969

        SHA256

        572c737d41462d6bb7fdfd7ca4dc06b739bd5d99244ab47631ed52ec2a2c72cd

        SHA512

        702a3e5e86cdc606223cdfe105b6f76063a305b29ceed12a0beddeb194d760824c2fbd48c41b2c3284be57e654752b2a5b8aa8ee96c0b845de2fce7badd33a7c

      • \Users\Admin\AppData\Roaming\KROST.dll
        Filesize

        459KB

        MD5

        0a29918110937641bbe4a2d5ee5e4272

        SHA1

        7d4a6976c1ece81e01d1f16ac5506266d5210734

        SHA256

        780be7a70ce3567ef268f6c768fc5a3d2510310c603bf481ebffd65e4fe95ff3

        SHA512

        998a6ee2fa6b345aeea72afaa91add8433e986a2678dbb8995ead786c30bdc00704c39c4857935b20669005b292736d50e1c6ad38901aa1f29db7b6a597fae3f

      • memory/620-93-0x0000020F13960000-0x0000020F1398F000-memory.dmp
        Filesize

        188KB

      • memory/620-95-0x0000020F13820000-0x0000020F1384D000-memory.dmp
        Filesize

        180KB

      • memory/620-98-0x0000000180000000-0x000000018002E000-memory.dmp
        Filesize

        184KB

      • memory/620-99-0x0000000180000000-0x000000018002E000-memory.dmp
        Filesize

        184KB

      • memory/620-117-0x0000000180000000-0x000000018002E000-memory.dmp
        Filesize

        184KB

      • memory/620-92-0x0000000069140000-0x00000000691BE000-memory.dmp
        Filesize

        504KB

      • memory/1416-141-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-156-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-124-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-125-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-126-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-127-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-107-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-101-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-134-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-135-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-139-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-140-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-100-0x000001C8CE8F0000-0x000001C8CE8F2000-memory.dmp
        Filesize

        8KB

      • memory/1416-142-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-146-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-147-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-148-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-150-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-151-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-153-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-155-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-123-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-157-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-159-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-161-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-163-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-164-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-165-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-167-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-168-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-169-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-171-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-172-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-173-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-179-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-180-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-182-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-183-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-184-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-185-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-186-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB

      • memory/1416-188-0x000001C8CE8C0000-0x000001C8CE8EE000-memory.dmp
        Filesize

        184KB