Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 13:35

General

  • Target

    73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3.msi

  • Size

    5.8MB

  • MD5

    483b57478ab379546ae9fbab1c0185fa

  • SHA1

    e76211f214c1bcd7eb4ab21478d11a50c31d5da7

  • SHA256

    73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3

  • SHA512

    a06f6a98831454f70413efcb6ca97a96440c07bc65e42a8bbfa6c2a6ae7d5dc666d3b96455acdd98089867b9f5ed0cbd98c69bda1c088eb6f3a6c7d702bcb9c4

  • SSDEEP

    98304:mihTySajXEjCVXrepfrULCZf7ACNQB0zmlwXU8ern7beyN:OjjIzULqpQBv17r3eyN

Malware Config

Extracted

Family

qakbot

Botnet

tchk08

Campaign

1706710954

C2

31.210.173.10:443

185.156.172.62:443

185.113.8.123:443

Attributes
  • camp_date

    2024-01-31 14:22:34 +0000 UTC

Signatures

  • Detect Qakbot Payload 23 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\73472cfc52f2732b933e385ef80b4541191c45c995ce5c42844484c33c9867a3.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1912
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 6510D3C247E18E43498B7D19EB5FF219 C
      2⤵
      • Loads dropped DLL
      PID:3324
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:3096
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 0AF2E6B1D90F57B58D7E7F3B8709833A
        2⤵
        • Loads dropped DLL
        PID:1604
      • C:\Windows\Installer\MSI6381.tmp
        "C:\Windows\Installer\MSI6381.tmp" /HideWindow rundll32 C:\Users\Admin\AppData\Roaming\Acrobat\\MicrosoftOffice15\ClientX64\Acrobat.dll,CfGetPlatformInfo
        2⤵
        • Executes dropped EXE
        PID:5028
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:2480
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Acrobat\\MicrosoftOffice15\ClientX64\Acrobat.dll,CfGetPlatformInfo
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4052
      • C:\Windows\System32\wermgr.exe
        C:\Windows\System32\wermgr.exe
        2⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:1156

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e576022.rbs
      Filesize

      1KB

      MD5

      a5f61eadd3f3a5261fca061be8a6f415

      SHA1

      9d4e037ff206dcbdbc5c8dec3ecedf4a01d46d99

      SHA256

      0a660d13f861e197f9ca919c82411ee7777694b46527ad040d9cfe1f3670728d

      SHA512

      8af0365d8f22b1bc78c8c781d53a1ed6d69aa65b3fad233495b59c701ade93e7f69450ec71e58ba177e1068a4e9a771d046c156b6f7b1ab88a786e3383142ae7

    • C:\Users\Admin\AppData\Local\Temp\MSI2FDA.tmp
      Filesize

      721KB

      MD5

      5a1f2196056c0a06b79a77ae981c7761

      SHA1

      a880ae54395658f129e24732800e207ecd0b5603

      SHA256

      52f41817669af7ac55b1516894ee705245c3148f2997fa0e6617e9cc6353e41e

      SHA512

      9afc180ebc10c0ee0d7306f4b7085608a4e69321044d474691587bf7e63f945888781a9fc5e69568d351ac690b0335214bd04bdf5c75fd8a3bd1ec4be5d3475a

    • C:\Users\Admin\AppData\Local\Temp\MSI3250.tmp
      Filesize

      1.1MB

      MD5

      25e52c5776a81e0c5ccb9bdd4c808c90

      SHA1

      e42104ef61ae4760a41552292091eb6a5089ced4

      SHA256

      0831dbcb3799c9e36ea586582e8ef907dcefeb2045351d6774c7ad0ef02a9af2

      SHA512

      746570c011e501505ec9d09077519bca1a485b0cac66229be6f4715a91ee52d5cc857de26ad8d7a33806ddfa580d2ba9f77759e3764ea761d327fe2f1e881292

    • C:\Users\Admin\AppData\Roaming\Acrobat\MicrosoftOffice15\ClientX64\Acrobat.dll
      Filesize

      922KB

      MD5

      af7364f14a56ae4234d449ff89a2bb7d

      SHA1

      ce261d1f31bed80417009fbeb5230be37c34e374

      SHA256

      a59707803f3d94ed9cb429929c832e9b74ce56071a1c2086949b389539788d8a

      SHA512

      4c6982a5a11578cdd1b2789628787a8a7f08c86e814dfbe717a1e9cb43060b3f9b888948bdc97bcf207d5dd06398a955cab46f2cfc28761b3be15ef40fbc14de

    • C:\Windows\Installer\MSI6381.tmp
      Filesize

      397KB

      MD5

      b41e1b0ae2ec215c568c395b0dbb738a

      SHA1

      90d8e50176a1f4436604468279f29a128723c64b

      SHA256

      a97e782c5612c1a9c8a56c56a943f6190fa7a73c346566860b519ef02efd0dca

      SHA512

      828d00ea08aa5c5d28b2e513687ee1ff910670f49f938064682e56da05544ba9d73ba9244f77b5df8acaeeb7b756d62f67e5acbc95bae86b4706f6324c4ccaba

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
      Filesize

      23.7MB

      MD5

      8f2acf5057cdbaef31473dc455abc874

      SHA1

      4ae0d2c7bad252b31625a6fc628043737697a6e5

      SHA256

      9009c786af44257b03a7830fb5356168813b7aa5143b664d957887d3656f70d7

      SHA512

      d9473382fc1c4a96005c253ec93b3e9eaf44bc6be470c6186e90490bb55132081f8bf2dec411de1b821c9825ddfe05c743a125f65220954a11cbbe566b78e5bd

    • \??\Volume{fb412698-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e83530a2-1355-4fff-8690-0a4fd0c95217}_OnDiskSnapshotProp
      Filesize

      6KB

      MD5

      3e15474afee348e0c0a88036883726bd

      SHA1

      2163a6a54cbf23cd1ef4065db244e6d6f419bab8

      SHA256

      42f07144c034a75056aadc34c6c1e799918a826dff424979a6472bfb4204ab75

      SHA512

      bfc275ba51a29b76c11a18d94bf5174060b4b53f69c1023417d474ad83175d9d2a5667769e15a3db1dd5243940f91c6019c45b11526a6d895ffcc5f98e1b2e5c

    • memory/1156-115-0x000001FF6A6E0000-0x000001FF6A710000-memory.dmp
      Filesize

      192KB

    • memory/1156-82-0x000001FF6A6E0000-0x000001FF6A710000-memory.dmp
      Filesize

      192KB

    • memory/1156-114-0x000001FF6A6E0000-0x000001FF6A710000-memory.dmp
      Filesize

      192KB

    • memory/1156-113-0x000001FF6A6E0000-0x000001FF6A710000-memory.dmp
      Filesize

      192KB

    • memory/1156-111-0x000001FF6A6E0000-0x000001FF6A710000-memory.dmp
      Filesize

      192KB

    • memory/1156-112-0x000001FF6A6E0000-0x000001FF6A710000-memory.dmp
      Filesize

      192KB

    • memory/1156-93-0x000001FF6A6E0000-0x000001FF6A710000-memory.dmp
      Filesize

      192KB

    • memory/1156-92-0x000001FF6A6E0000-0x000001FF6A710000-memory.dmp
      Filesize

      192KB

    • memory/1156-90-0x000001FF6A6E0000-0x000001FF6A710000-memory.dmp
      Filesize

      192KB

    • memory/1156-81-0x000001FF6A710000-0x000001FF6A712000-memory.dmp
      Filesize

      8KB

    • memory/4052-71-0x00000209E5D10000-0x00000209E5D40000-memory.dmp
      Filesize

      192KB

    • memory/4052-88-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-89-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-80-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-79-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-91-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-78-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-77-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-75-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-76-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-74-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-73-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB

    • memory/4052-70-0x00000209E5CE0000-0x00000209E5D0D000-memory.dmp
      Filesize

      180KB

    • memory/4052-69-0x00000209E5D40000-0x00000209E5D70000-memory.dmp
      Filesize

      192KB