Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-04-2024 10:36
Static task
static1
Behavioral task
behavioral1
Sample
73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3.msi
Resource
win7-20240221-en
General
-
Target
73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3.msi
-
Size
5.8MB
-
MD5
483b57478ab379546ae9fbab1c0185fa
-
SHA1
e76211f214c1bcd7eb4ab21478d11a50c31d5da7
-
SHA256
73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3
-
SHA512
a06f6a98831454f70413efcb6ca97a96440c07bc65e42a8bbfa6c2a6ae7d5dc666d3b96455acdd98089867b9f5ed0cbd98c69bda1c088eb6f3a6c7d702bcb9c4
-
SSDEEP
98304:mihTySajXEjCVXrepfrULCZf7ACNQB0zmlwXU8ern7beyN:OjjIzULqpQBv17r3eyN
Malware Config
Extracted
qakbot
tchk08
1706710954
31.210.173.10:443
185.156.172.62:443
185.113.8.123:443
-
camp_date
2024-01-31 14:22:34 +0000 UTC
Signatures
-
Detect Qakbot Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1264-57-0x0000000001E40000-0x0000000001E70000-memory.dmp family_qakbot_v5 behavioral1/memory/1264-61-0x00000000006C0000-0x00000000006ED000-memory.dmp family_qakbot_v5 behavioral1/memory/1264-64-0x00000000006F0000-0x0000000000720000-memory.dmp family_qakbot_v5 -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe -
Drops file in Windows directory 11 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc Process File created C:\Windows\Installer\f764692.msi msiexec.exe File created C:\Windows\Installer\f764693.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI46D0.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI4819.tmp msiexec.exe File opened for modification C:\Windows\Installer\f764693.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI48E6.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\f764692.msi msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
MSI48E6.tmppid Process 2776 MSI48E6.tmp -
Loads dropped DLL 11 IoCs
Processes:
MsiExec.exeMsiExec.exerundll32.exepid Process 2220 MsiExec.exe 2220 MsiExec.exe 2220 MsiExec.exe 2220 MsiExec.exe 2220 MsiExec.exe 2220 MsiExec.exe 2620 MsiExec.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
msiexec.exeMSI48E6.tmprundll32.exepid Process 2324 msiexec.exe 2324 msiexec.exe 2776 MSI48E6.tmp 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid Process Token: SeShutdownPrivilege 1032 msiexec.exe Token: SeIncreaseQuotaPrivilege 1032 msiexec.exe Token: SeRestorePrivilege 2324 msiexec.exe Token: SeTakeOwnershipPrivilege 2324 msiexec.exe Token: SeSecurityPrivilege 2324 msiexec.exe Token: SeCreateTokenPrivilege 1032 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1032 msiexec.exe Token: SeLockMemoryPrivilege 1032 msiexec.exe Token: SeIncreaseQuotaPrivilege 1032 msiexec.exe Token: SeMachineAccountPrivilege 1032 msiexec.exe Token: SeTcbPrivilege 1032 msiexec.exe Token: SeSecurityPrivilege 1032 msiexec.exe Token: SeTakeOwnershipPrivilege 1032 msiexec.exe Token: SeLoadDriverPrivilege 1032 msiexec.exe Token: SeSystemProfilePrivilege 1032 msiexec.exe Token: SeSystemtimePrivilege 1032 msiexec.exe Token: SeProfSingleProcessPrivilege 1032 msiexec.exe Token: SeIncBasePriorityPrivilege 1032 msiexec.exe Token: SeCreatePagefilePrivilege 1032 msiexec.exe Token: SeCreatePermanentPrivilege 1032 msiexec.exe Token: SeBackupPrivilege 1032 msiexec.exe Token: SeRestorePrivilege 1032 msiexec.exe Token: SeShutdownPrivilege 1032 msiexec.exe Token: SeDebugPrivilege 1032 msiexec.exe Token: SeAuditPrivilege 1032 msiexec.exe Token: SeSystemEnvironmentPrivilege 1032 msiexec.exe Token: SeChangeNotifyPrivilege 1032 msiexec.exe Token: SeRemoteShutdownPrivilege 1032 msiexec.exe Token: SeUndockPrivilege 1032 msiexec.exe Token: SeSyncAgentPrivilege 1032 msiexec.exe Token: SeEnableDelegationPrivilege 1032 msiexec.exe Token: SeManageVolumePrivilege 1032 msiexec.exe Token: SeImpersonatePrivilege 1032 msiexec.exe Token: SeCreateGlobalPrivilege 1032 msiexec.exe Token: SeCreateTokenPrivilege 1032 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1032 msiexec.exe Token: SeLockMemoryPrivilege 1032 msiexec.exe Token: SeIncreaseQuotaPrivilege 1032 msiexec.exe Token: SeMachineAccountPrivilege 1032 msiexec.exe Token: SeTcbPrivilege 1032 msiexec.exe Token: SeSecurityPrivilege 1032 msiexec.exe Token: SeTakeOwnershipPrivilege 1032 msiexec.exe Token: SeLoadDriverPrivilege 1032 msiexec.exe Token: SeSystemProfilePrivilege 1032 msiexec.exe Token: SeSystemtimePrivilege 1032 msiexec.exe Token: SeProfSingleProcessPrivilege 1032 msiexec.exe Token: SeIncBasePriorityPrivilege 1032 msiexec.exe Token: SeCreatePagefilePrivilege 1032 msiexec.exe Token: SeCreatePermanentPrivilege 1032 msiexec.exe Token: SeBackupPrivilege 1032 msiexec.exe Token: SeRestorePrivilege 1032 msiexec.exe Token: SeShutdownPrivilege 1032 msiexec.exe Token: SeDebugPrivilege 1032 msiexec.exe Token: SeAuditPrivilege 1032 msiexec.exe Token: SeSystemEnvironmentPrivilege 1032 msiexec.exe Token: SeChangeNotifyPrivilege 1032 msiexec.exe Token: SeRemoteShutdownPrivilege 1032 msiexec.exe Token: SeUndockPrivilege 1032 msiexec.exe Token: SeSyncAgentPrivilege 1032 msiexec.exe Token: SeEnableDelegationPrivilege 1032 msiexec.exe Token: SeManageVolumePrivilege 1032 msiexec.exe Token: SeImpersonatePrivilege 1032 msiexec.exe Token: SeCreateGlobalPrivilege 1032 msiexec.exe Token: SeCreateTokenPrivilege 1032 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid Process 1032 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
msiexec.exedescription pid Process procid_target PID 2324 wrote to memory of 2220 2324 msiexec.exe 29 PID 2324 wrote to memory of 2220 2324 msiexec.exe 29 PID 2324 wrote to memory of 2220 2324 msiexec.exe 29 PID 2324 wrote to memory of 2220 2324 msiexec.exe 29 PID 2324 wrote to memory of 2220 2324 msiexec.exe 29 PID 2324 wrote to memory of 2220 2324 msiexec.exe 29 PID 2324 wrote to memory of 2220 2324 msiexec.exe 29 PID 2324 wrote to memory of 2620 2324 msiexec.exe 33 PID 2324 wrote to memory of 2620 2324 msiexec.exe 33 PID 2324 wrote to memory of 2620 2324 msiexec.exe 33 PID 2324 wrote to memory of 2620 2324 msiexec.exe 33 PID 2324 wrote to memory of 2620 2324 msiexec.exe 33 PID 2324 wrote to memory of 2620 2324 msiexec.exe 33 PID 2324 wrote to memory of 2620 2324 msiexec.exe 33 PID 2324 wrote to memory of 2776 2324 msiexec.exe 34 PID 2324 wrote to memory of 2776 2324 msiexec.exe 34 PID 2324 wrote to memory of 2776 2324 msiexec.exe 34 PID 2324 wrote to memory of 2776 2324 msiexec.exe 34 PID 2324 wrote to memory of 2776 2324 msiexec.exe 34 PID 2324 wrote to memory of 2776 2324 msiexec.exe 34 PID 2324 wrote to memory of 2776 2324 msiexec.exe 34 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1032
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 85E132D04D5CB9DC5F59DBB6B84200C9 C2⤵
- Loads dropped DLL
PID:2220
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B89F963417D0C47B63C7B638DE81DCF12⤵
- Loads dropped DLL
PID:2620
-
-
C:\Windows\Installer\MSI48E6.tmp"C:\Windows\Installer\MSI48E6.tmp" /HideWindow rundll32 C:\Users\Admin\AppData\Roaming\Acrobat\\MicrosoftOffice15\ClientX64\Acrobat.dll,CfGetPlatformInfo2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2776
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2704
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005B4" "00000000000003A0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1844
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Acrobat\\MicrosoftOffice15\ClientX64\Acrobat.dll,CfGetPlatformInfo1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d6cf72aa257f4a3d2375a459a413326d
SHA186a48c412b3060d8446140b26ea7cfb1306ae31d
SHA25686da6c99c3589649f29bbc9a856e8b8ce011291e7c9a2beb21456104e2607b79
SHA512b7b7a3299bbab022d8e6a5c693b14962f7cc67b5a318dc6a95eb05ee30d775f0aaf01318fde7a0217e48373e43c256dd7ef57a49a4bc15e53ebc1a115c323b5c
-
Filesize
721KB
MD55a1f2196056c0a06b79a77ae981c7761
SHA1a880ae54395658f129e24732800e207ecd0b5603
SHA25652f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e
SHA5129afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a
-
Filesize
1.1MB
MD525e52c5776a81e0c5ccb9bdd4c808c90
SHA1e42104ef61ae4760a41552292091eb6a5089ced4
SHA2560831dbcb3799c9e36ea586582e8ef907dcefeb2045351d6774c7ad0ef02a9af2
SHA512746570c011e501505ec9d09077519bca1a485b0cac66229be6f4715a91ee52d5cc857de26ad8d7a33806ddfa580d2ba9f77759e3764ea761d327fe2f1e881292
-
Filesize
397KB
MD5b41e1b0ae2ec215c568c395b0dbb738a
SHA190d8e50176a1f4436604468279f29a128723c64b
SHA256a97e782c5612c1a9c8a56c56a943f6190fa7a73c346566860b519ef02efd0dca
SHA512828d00ea08aa5c5d28b2e513687ee1ff910670f49f938064682e56da05544ba9d73ba9244f77b5df8acaeeb7b756d62f67e5acbc95bae86b4706f6324c4ccaba
-
Filesize
922KB
MD5af7364f14a56ae4234d449ff89a2bb7d
SHA1ce261d1f31bed80417009fbeb5230be37c34e374
SHA256a59707803f3d94ed9cb429929c832e9b74ce56071a1c2086949b389539788d8a
SHA5124c6982a5a11578cdd1b2789628787a8a7f08c86e814dfbe717a1e9cb43060b3f9b888948bdc97bcf207d5dd06398a955cab46f2cfc28761b3be15ef40fbc14de