Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 13:35

General

  • Target

    dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe

  • Size

    1.3MB

  • MD5

    5fec958eac0d6cd761e99616b86f9cf2

  • SHA1

    fe0515cb74a579b293b3ea2d2cd88b0192326455

  • SHA256

    dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699

  • SHA512

    7cf78df279f4cf31fa763a7ddbaa70879c5e697adf9fac8cd4650b1e6454ad874a0e058da99a886620740bdd526eb4a8eabb1c9693e991b492a3d627bdcdbe6c

  • SSDEEP

    24576:pH4G8P8VYqjxxT6qZk1rFrXc0lLF5HskwGpLF2:GG8P8VcrlcwLXPpL8

Malware Config

Extracted

Family

qakbot

Botnet

bmw01

Campaign

1706268333

C2

116.202.110.87:443

77.73.39.175:32103

185.156.172.62:443

185.117.90.142:6882

Attributes
  • camp_date

    2024-01-26 11:25:33 +0000 UTC

Signatures

  • Detect Qakbot Payload 26 IoCs
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe
    "C:\Users\Admin\AppData\Local\Temp\dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe
      "C:\Users\Admin\AppData\Local\Temp\dfe1abe2c591590f0f3b931aa439e966c380d5fdc6a9e74e6012f47f53eca699.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:416
      • C:\Windows\System32\wermgr.exe
        C:\Windows\System32\wermgr.exe
        3⤵
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/416-14-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-1-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-0-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-7-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-15-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-3-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-2-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-12-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-8-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-9-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-26-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-23-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-11-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-13-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/416-4-0x0000000140000000-0x0000000140030000-memory.dmp
    Filesize

    192KB

  • memory/860-27-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/860-39-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/860-17-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/860-16-0x000001F2BBF60000-0x000001F2BBF62000-memory.dmp
    Filesize

    8KB

  • memory/860-24-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/860-43-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/860-25-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/860-40-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/860-37-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/860-38-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/860-41-0x000001F2BBF30000-0x000001F2BBF60000-memory.dmp
    Filesize

    192KB

  • memory/3040-6-0x0000000002150000-0x00000000021A3000-memory.dmp
    Filesize

    332KB

  • memory/3040-5-0x00000000020E0000-0x000000000212E000-memory.dmp
    Filesize

    312KB

  • memory/3040-10-0x0000000002150000-0x00000000021A3000-memory.dmp
    Filesize

    332KB