Analysis

  • max time kernel
    170s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 10:06

General

  • Target

    f4bb0089dcf3629b1570fda839ef2f06c29cbf846c5134755d22d419015c8bd2.exe

  • Size

    4.2MB

  • MD5

    6655347cd176e076ac8c8e509841f1fb

  • SHA1

    2bf60b4709e1e653ad5427761ba70c7b6c22b8ba

  • SHA256

    f4bb0089dcf3629b1570fda839ef2f06c29cbf846c5134755d22d419015c8bd2

  • SHA512

    ca18ce0c69062b42d1fe4b1c563b64b3cc55eb8601a6caef4eb9a246442b152b553df08e7d6cbb200cdf6095205dd8d8c5db8d3923cfe4cdce8e109efab17d5a

  • SSDEEP

    98304:YdPQzF3R/e/hh6FZFLOAkGkzdnEVomFHKnP:YA3AYFZFLOyomFHKnP

Malware Config

Extracted

Family

qakbot

Botnet

bmw02

Campaign

1706788306

C2

62.204.41.234:2222

31.210.173.10:443

185.113.8.123:443

Attributes
  • camp_date

    2024-02-01 11:51:46 +0000 UTC

Signatures

  • Detect Qakbot Payload 21 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4bb0089dcf3629b1570fda839ef2f06c29cbf846c5134755d22d419015c8bd2.exe
    "C:\Users\Admin\AppData\Local\Temp\f4bb0089dcf3629b1570fda839ef2f06c29cbf846c5134755d22d419015c8bd2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\System32\wermgr.exe
      C:\Windows\System32\wermgr.exe
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:1368
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3456

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1368-23-0x0000016B2B550000-0x0000016B2B580000-memory.dmp
      Filesize

      192KB

    • memory/1368-11-0x0000016B2B580000-0x0000016B2B582000-memory.dmp
      Filesize

      8KB

    • memory/1368-12-0x0000016B2B550000-0x0000016B2B580000-memory.dmp
      Filesize

      192KB

    • memory/1368-36-0x0000016B2B550000-0x0000016B2B580000-memory.dmp
      Filesize

      192KB

    • memory/1368-37-0x0000016B2B550000-0x0000016B2B580000-memory.dmp
      Filesize

      192KB

    • memory/1368-33-0x0000016B2B550000-0x0000016B2B580000-memory.dmp
      Filesize

      192KB

    • memory/1368-35-0x0000016B2B550000-0x0000016B2B580000-memory.dmp
      Filesize

      192KB

    • memory/1368-34-0x0000016B2B550000-0x0000016B2B580000-memory.dmp
      Filesize

      192KB

    • memory/1368-21-0x0000016B2B550000-0x0000016B2B580000-memory.dmp
      Filesize

      192KB

    • memory/1368-20-0x0000016B2B550000-0x0000016B2B580000-memory.dmp
      Filesize

      192KB

    • memory/4944-4-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-22-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-2-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-1-0x00007FF6726D0000-0x00007FF672B06000-memory.dmp
      Filesize

      4.2MB

    • memory/4944-7-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-9-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-8-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-10-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-0-0x00007FF6726D0000-0x00007FF672B06000-memory.dmp
      Filesize

      4.2MB

    • memory/4944-30-0x00007FF6726D0000-0x00007FF672B06000-memory.dmp
      Filesize

      4.2MB

    • memory/4944-19-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-5-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-6-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-18-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB

    • memory/4944-3-0x0000022696EA0000-0x0000022696EFB000-memory.dmp
      Filesize

      364KB