Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 19:13

General

  • Target

    73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3.msi

  • Size

    5.8MB

  • MD5

    483b57478ab379546ae9fbab1c0185fa

  • SHA1

    e76211f214c1bcd7eb4ab21478d11a50c31d5da7

  • SHA256

    73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3

  • SHA512

    a06f6a98831454f70413efcb6ca97a96440c07bc65e42a8bbfa6c2a6ae7d5dc666d3b96455acdd98089867b9f5ed0cbd98c69bda1c088eb6f3a6c7d702bcb9c4

  • SSDEEP

    98304:mihTySajXEjCVXrepfrULCZf7ACNQB0zmlwXU8ern7beyN:OjjIzULqpQBv17r3eyN

Malware Config

Extracted

Family

qakbot

Botnet

tchk08

Campaign

1706710954

C2

31.210.173.10:443

185.156.172.62:443

185.113.8.123:443

Attributes
  • camp_date

    2024-01-31 14:22:34 +0000 UTC

Signatures

  • Detect Qakbot Payload 24 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2020
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 70D0505573D063809D386796F95BB569 C
      2⤵
      • Loads dropped DLL
      PID:2460
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3424
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 3C7AC310F648A0D280988FF2394B7F58
        2⤵
        • Loads dropped DLL
        PID:3936
      • C:\Windows\Installer\MSI699B.tmp
        "C:\Windows\Installer\MSI699B.tmp" /HideWindow rundll32 C:\Users\Admin\AppData\Roaming\Acrobat\\MicrosoftOffice15\ClientX64\Acrobat.dll,CfGetPlatformInfo
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2348
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:1052
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Acrobat\\MicrosoftOffice15\ClientX64\Acrobat.dll,CfGetPlatformInfo
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Windows\System32\wermgr.exe
        C:\Windows\System32\wermgr.exe
        2⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:5040

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e576775.rbs
      Filesize

      1KB

      MD5

      a6ce02d3a38f63c2825cd6bf92858e56

      SHA1

      3ac5576323e962b045dd01da33df552fbf8a1091

      SHA256

      cae7dd2997b9089ac658f2f414c016ad0b5c5932c81b753480cc2f4fd9fc8198

      SHA512

      e826036a216380fefddfa877603c58333860fa1032c74b3c39146b0d19ffdc5812be9c973b1dc11079b9cbb4bce67eee3db33b841d4c151148ea549ae9d0135e

    • C:\Users\Admin\AppData\Local\Temp\MSI37D9.tmp
      Filesize

      721KB

      MD5

      5a1f2196056c0a06b79a77ae981c7761

      SHA1

      a880ae54395658f129e24732800e207ecd0b5603

      SHA256

      52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

      SHA512

      9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

    • C:\Users\Admin\AppData\Local\Temp\MSI3ABC.tmp
      Filesize

      1.1MB

      MD5

      25e52c5776a81e0c5ccb9bdd4c808c90

      SHA1

      e42104ef61ae4760a41552292091eb6a5089ced4

      SHA256

      0831dbcb3799c9e36ea586582e8ef907dcefeb2045351d6774c7ad0ef02a9af2

      SHA512

      746570c011e501505ec9d09077519bca1a485b0cac66229be6f4715a91ee52d5cc857de26ad8d7a33806ddfa580d2ba9f77759e3764ea761d327fe2f1e881292

    • C:\Users\Admin\AppData\Roaming\Acrobat\MicrosoftOffice15\ClientX64\Acrobat.dll
      Filesize

      922KB

      MD5

      af7364f14a56ae4234d449ff89a2bb7d

      SHA1

      ce261d1f31bed80417009fbeb5230be37c34e374

      SHA256

      a59707803f3d94ed9cb429929c832e9b74ce56071a1c2086949b389539788d8a

      SHA512

      4c6982a5a11578cdd1b2789628787a8a7f08c86e814dfbe717a1e9cb43060b3f9b888948bdc97bcf207d5dd06398a955cab46f2cfc28761b3be15ef40fbc14de

    • C:\Windows\Installer\MSI6860.tmp
      Filesize

      512KB

      MD5

      cf1c334ccb26c604714f1498abdff976

      SHA1

      67b623802cce46c68c9f99633a5d046f5656d8a2

      SHA256

      1f11a4f606c3b85f6f979f462f6ce5c9a878c44c738e31a2bd3e6822f6c108df

      SHA512

      1115b33484072b831a425211938905c026e2b3743485466619994ef72e7069217c60c4cf27648b0d8a82dec8b4731dfe84be49fd906327bf89635afe97c116ff

    • C:\Windows\Installer\MSI6860.tmp
      Filesize

      443KB

      MD5

      3eb77aceaa74f69503e22173a3809585

      SHA1

      29deee22c7ebe305fd28b602360fa764c40788b5

      SHA256

      7349288b2e5096356591acee00fef93d91cf6a42e4b602d9761df4f712b648d3

      SHA512

      1d13916c3bb986a542ef752e1b85b168cee08224c9d51f176ae1f3264e23fd8efb9c2baf93d4fdb9886a2326f4dabd1d49dff6ab682c6f3343ba01f0a5acf9ba

    • C:\Windows\Installer\MSI699B.tmp
      Filesize

      397KB

      MD5

      b41e1b0ae2ec215c568c395b0dbb738a

      SHA1

      90d8e50176a1f4436604468279f29a128723c64b

      SHA256

      a97e782c5612c1a9c8a56c56a943f6190fa7a73c346566860b519ef02efd0dca

      SHA512

      828d00ea08aa5c5d28b2e513687ee1ff910670f49f938064682e56da05544ba9d73ba9244f77b5df8acaeeb7b756d62f67e5acbc95bae86b4706f6324c4ccaba

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      9.6MB

      MD5

      57d7bf26eda971f6e082505dd8163200

      SHA1

      3f2729e04d2f245d2136120b3ee586b0a525dd51

      SHA256

      485db03bb0106931cf2b4887221846de341d2ba7bb7486e982eec77c94d2e6f5

      SHA512

      e41f42db5234f6d3f9b0c5199f138ab961a18873104abdea6967f9f49a97b46b9f3255cb154e6cc521992c6e9844e7b231e27c59232d78ccc482219ae73e27aa

    • \??\Volume{2dcc6a48-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{1e76820f-a78a-4285-a772-646f0affbf25}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      c2b76dce0a1a655d33083c41c0ce3198

      SHA1

      2d4f398c62e35fdbc3d5711450eba07db84fe262

      SHA256

      d2af9bebaf127d5034c0f66569bfcee5002cb42bc0ed4f129aa01495c0287e9e

      SHA512

      8e9da3766c535250305c85d66d919b59bf4ee7bf3021c40236c37291da3bc8786a5bb4363abf725ad3801cea74ef3248c33a1b7aa5bf0e4ebeeaa28f7c557dfa

    • memory/4520-78-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-89-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-73-0x000001F668AA0000-0x000001F668AD0000-memory.dmp
      Filesize

      192KB

    • memory/4520-72-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-76-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-75-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-77-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-70-0x000001F6672A0000-0x000001F6672CD000-memory.dmp
      Filesize

      180KB

    • memory/4520-79-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-80-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-69-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-71-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-88-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-74-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/4520-91-0x000001F668AD0000-0x000001F668B00000-memory.dmp
      Filesize

      192KB

    • memory/5040-92-0x000002053FB80000-0x000002053FBB0000-memory.dmp
      Filesize

      192KB

    • memory/5040-90-0x000002053FB80000-0x000002053FBB0000-memory.dmp
      Filesize

      192KB

    • memory/5040-93-0x000002053FB80000-0x000002053FBB0000-memory.dmp
      Filesize

      192KB

    • memory/5040-109-0x000002053FB80000-0x000002053FBB0000-memory.dmp
      Filesize

      192KB

    • memory/5040-111-0x000002053FB80000-0x000002053FBB0000-memory.dmp
      Filesize

      192KB

    • memory/5040-112-0x000002053FB80000-0x000002053FBB0000-memory.dmp
      Filesize

      192KB

    • memory/5040-110-0x000002053FB80000-0x000002053FBB0000-memory.dmp
      Filesize

      192KB

    • memory/5040-113-0x000002053FB80000-0x000002053FBB0000-memory.dmp
      Filesize

      192KB

    • memory/5040-82-0x000002053FB80000-0x000002053FBB0000-memory.dmp
      Filesize

      192KB

    • memory/5040-81-0x000002053FBB0000-0x000002053FBB2000-memory.dmp
      Filesize

      8KB