Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2024 19:13

General

  • Target

    93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f.msi

  • Size

    1.9MB

  • MD5

    82b8bd90e500fb0bf878d6f430c5abec

  • SHA1

    f004c09428f2f18a145212a9e55eef3615858f9c

  • SHA256

    93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f

  • SHA512

    82b2e997bf5bc0d08ab8dd921aef3e8d620a61c26f86b6f481845ad694d7b97f65dfa42e1c18b83f0f827cad9df69a409b75d96793e5bd7124c26bc7cb07f881

  • SSDEEP

    49152:Ksjitd+vszAlozTy4g5r8+5eNBABxGNvXreD68f:rihTyfcXreO8f

Malware Config

Extracted

Family

qakbot

Botnet

tchk06

Campaign

1702463600

C2

45.138.74.191:443

65.108.218.24:443

Attributes
  • camp_date

    2023-12-13 10:33:20 +0000 UTC

Signatures

  • Detect Qakbot Payload 12 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Blocklisted process makes network request 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\93a98b919aec23411ae62dba8d0d22f939da45dec19db2b4e7293124d8f1507f.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:4212
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 5C87B06F79F86E3E3DF96FA54B63C8A7 C
      2⤵
      • Loads dropped DLL
      PID:5072
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3460
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding F7B4DDE0D4D006D4C9AFB76085BED6D1
        2⤵
        • Loads dropped DLL
        PID:1472
      • C:\Windows\Installer\MSI7E6C.tmp
        "C:\Windows\Installer\MSI7E6C.tmp" /HideWindow rundll32 C:\Users\Admin\AppData\Roaming\KROST.dll,hvsi
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:3724
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:3400
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\KROST.dll,hvsi
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Windows\System32\wermgr.exe
        C:\Windows\System32\wermgr.exe
        2⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:4712

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e576497.rbs
      Filesize

      1KB

      MD5

      9544fb59fa96fb30d422da0e2ec2135f

      SHA1

      ce318218a10ad98da09a06e4f2e6686294795f5c

      SHA256

      ca7290dda23cec4d50d701db9b455bbc095bca51a90a413af8a7659f02ecc14f

      SHA512

      a1675598940886dfd758fcafbc513155027ac3d57cfb0a64f21da82589686c10b4ebe0ebed666d81be2f263c562564c0a634026cea593adf8bea3494bc46e3ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C42BC945025A34066DAB76EF3F80A05
      Filesize

      50KB

      MD5

      e60b6fd9e945b2f60b6c07730604f545

      SHA1

      618025126dc2f02ea6b13839ee77a0003e95a413

      SHA256

      cb086b9e482866eb88005e4a03590c8e7de687e868027291095a0a463e028470

      SHA512

      dd77ba16e1239e81d2ed50f7f3b947e8cecb23f0072a24303e4732f3b5ac0b222dd1ccec063a42c54c505d94df10a778d5bf8cce66e8dc88e1be605af74a42ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
      Filesize

      727B

      MD5

      7a3b8457313a521e0d44f91765a4e041

      SHA1

      4ea8ecb5e7b4c11f4c491caf6cee7ced5ec4c267

      SHA256

      2b08ecf53bb8b6c430659926148f896102dc80b5f38b0ec5efe122199659651c

      SHA512

      7349fd1b8c490d540a8bb25f40587f9874ff5d9b1f9bdb2ea69db9218ebdbdccea5e4d6645fbd1098d051b008b1ebfd12a619c3a4d6fb54940705ab14933e159

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C42BC945025A34066DAB76EF3F80A05
      Filesize

      314B

      MD5

      0297eac6c94c477701170634251497dc

      SHA1

      bfd34535403b2171eb4ff5312f46088d1d9c4f45

      SHA256

      f026b2b550eae72fa6c1d7c92327cdd5047df9229628ed05bc8b6d45fc311cb5

      SHA512

      428ff1601c97232bb457557b403c3bc649ea234f0a115cf175f84830f67bc0bb018eeeffda366437ade9830d9bdc53d8bd08ba1d006f8bf0c1d1470da8ac8691

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FE17BEC2A573BC9AE36869D0274FFA19_6DA81F04C5F9EAD2CD0268808FCE61E1
      Filesize

      478B

      MD5

      193a7c431ce38b02d31a9e4a719f7d26

      SHA1

      f0420fac3d86189d6214a8f275117b1a61cd69b2

      SHA256

      d50e2b09731241669e462daeb90fc7ab570fb3fe28cca8d403e14fc829306a9b

      SHA512

      b3642449836e6859c0fe257705f9e5d780b0ecf46da22e0786db3882459ab6227c216769b9acb3b7c793902389e8a007732f9f721944321794abdb036e426d40

    • C:\Users\Admin\AppData\Local\Temp\MSI3652.tmp
      Filesize

      721KB

      MD5

      5a1f2196056c0a06b79a77ae981c7761

      SHA1

      a880ae54395658f129e24732800e207ecd0b5603

      SHA256

      52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

      SHA512

      9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

    • C:\Users\Admin\AppData\Roaming\KROST.dll
      Filesize

      459KB

      MD5

      0a29918110937641bbe4a2d5ee5e4272

      SHA1

      7d4a6976c1ece81e01d1f16ac5506266d5210734

      SHA256

      780be7a70ce3567ef268f6c768fc5a3d2510310c603bf481ebffd65e4fe95ff3

      SHA512

      998a6ee2fa6b345aeea72afaa91add8433e986a2678dbb8995ead786c30bdc00704c39c4857935b20669005b292736d50e1c6ad38901aa1f29db7b6a597fae3f

    • C:\Windows\Installer\MSI7E6C.tmp
      Filesize

      397KB

      MD5

      b41e1b0ae2ec215c568c395b0dbb738a

      SHA1

      90d8e50176a1f4436604468279f29a128723c64b

      SHA256

      a97e782c5612c1a9c8a56c56a943f6190fa7a73c346566860b519ef02efd0dca

      SHA512

      828d00ea08aa5c5d28b2e513687ee1ff910670f49f938064682e56da05544ba9d73ba9244f77b5df8acaeeb7b756d62f67e5acbc95bae86b4706f6324c4ccaba

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      6.4MB

      MD5

      dfc727adbbd7bf91dbbb5dba76a47a4e

      SHA1

      0bb5c5e958a397823f5125331be18c6791fc7525

      SHA256

      bb6900e7dcfe0f27c55dc846c63ea1f8e23741eb9d9a9a9307333d3ee1848e67

      SHA512

      f9f44118daf42de383452fb50ffe0cff5b5af316bd085d780a8e1fc5072d37fe56bc541ce450a58541cc2f554541564736c25e71c1eed7632950e602be2a02c1

    • \??\Volume{2dcc6a48-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{881f4f4d-0bcd-41de-9dca-b6b9fbd884fe}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      904fea097f390cbe81e7df7027a1131f

      SHA1

      50ec84b3ef223d746fc60b415b122fb3cfa8b402

      SHA256

      fbaadea95e9e8cea0a83cd51b288c404bd3d25baf93d6dffaa1818a7a5844033

      SHA512

      0694285dd59bc54b1f48c2678bd20d6f192403da17148f6b229532f7a6726779e5b7730209475f0328cb4aee11a3c46ea19423b64db53f0edeab2d04691a7132

    • memory/4308-86-0x0000000180000000-0x000000018002E000-memory.dmp
      Filesize

      184KB

    • memory/4308-104-0x0000000180000000-0x000000018002E000-memory.dmp
      Filesize

      184KB

    • memory/4308-84-0x0000000180000000-0x000000018002E000-memory.dmp
      Filesize

      184KB

    • memory/4308-79-0x0000000069140000-0x00000000691BE000-memory.dmp
      Filesize

      504KB

    • memory/4308-80-0x000001F619E30000-0x000001F619E5F000-memory.dmp
      Filesize

      188KB

    • memory/4308-85-0x000001F619E00000-0x000001F619E2D000-memory.dmp
      Filesize

      180KB

    • memory/4712-108-0x000002165C0E0000-0x000002165C10E000-memory.dmp
      Filesize

      184KB

    • memory/4712-94-0x000002165C0E0000-0x000002165C10E000-memory.dmp
      Filesize

      184KB

    • memory/4712-110-0x000002165C0E0000-0x000002165C10E000-memory.dmp
      Filesize

      184KB

    • memory/4712-109-0x000002165C0E0000-0x000002165C10E000-memory.dmp
      Filesize

      184KB

    • memory/4712-111-0x000002165C0E0000-0x000002165C10E000-memory.dmp
      Filesize

      184KB

    • memory/4712-112-0x000002165C0E0000-0x000002165C10E000-memory.dmp
      Filesize

      184KB

    • memory/4712-88-0x000002165C0E0000-0x000002165C10E000-memory.dmp
      Filesize

      184KB

    • memory/4712-87-0x000002165C110000-0x000002165C112000-memory.dmp
      Filesize

      8KB