Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2024 13:35

General

  • Target

    dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe

  • Size

    1.3MB

  • MD5

    5fec958eac0d6cd761e99616b86f9cf2

  • SHA1

    fe0515cb74a579b293b3ea2d2cd88b0192326455

  • SHA256

    dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699

  • SHA512

    7cf78df279f4cf31fa763a7ddbaa70879c5e697adf9fac8cd4650b1e6454ad874a0e058da99a886620740bdd526eb4a8eabb1c9693e991b492a3d627bdcdbe6c

  • SSDEEP

    24576:pH4G8P8VYqjxxT6qZk1rFrXc0lLF5HskwGpLF2:GG8P8VcrlcwLXPpL8

Malware Config

Extracted

Family

qakbot

Botnet

bmw01

Campaign

1706268333

C2

116.202.110.87:443

77.73.39.175:32103

185.156.172.62:443

185.117.90.142:6882

Attributes
  • camp_date

    2024-01-26 11:25:33 +0000 UTC

Signatures

  • Detect Qakbot Payload 12 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe
    "C:\Users\Admin\AppData\Local\Temp\dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe
      "C:\Users\Admin\AppData\Local\Temp\dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2184 -s 224
        3⤵
          PID:2548

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2012-3-0x00000000002B0000-0x0000000000303000-memory.dmp
      Filesize

      332KB

    • memory/2012-22-0x00000000002B0000-0x0000000000303000-memory.dmp
      Filesize

      332KB

    • memory/2012-1-0x0000000000200000-0x000000000024E000-memory.dmp
      Filesize

      312KB

    • memory/2184-5-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-8-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-11-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-14-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-17-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-20-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-0-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-21-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-24-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-23-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB

    • memory/2184-25-0x0000000140000000-0x0000000140030000-memory.dmp
      Filesize

      192KB