Analysis

  • max time kernel
    150s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2022 08:18

General

  • Target

    port/revolution.dll

  • Size

    691KB

  • MD5

    0e4a77bf82911bc17023408cca2edbda

  • SHA1

    4979c852b6792a0cbbfdfc766864b5eafdd5716c

  • SHA256

    8ae878effceb1a76ba103550970b27662a0328c00bd0fb8b8d7e78750c0f3b65

  • SHA512

    4d3b2d11d154bb5db2c69341542f9aeebfd10ee123f419c6f9119160824821600c3a86333987a8b93cb50e6bf5f90333cfdcd4da38446e2f47cb25d0f7eb0758

  • SSDEEP

    12288:sjGfBlJYUWlaVxbYUGOpGPq1Tu/VxdZlUP9Xq4F/9:sjk7W8wWpD9u/VLM9Xq4n

Malware Config

Extracted

Family

qakbot

Version

404.30

Botnet

BB06

Campaign

1668683197

C2

23.240.47.58:995

12.172.173.82:465

91.169.12.198:32100

94.63.65.146:443

80.13.179.151:2222

64.207.237.118:443

24.206.27.39:443

83.114.60.6:2222

86.171.75.63:443

86.195.32.149:2222

170.253.25.35:443

92.185.204.18:2078

157.231.42.190:995

170.249.59.153:443

174.101.111.4:443

116.74.163.152:443

76.80.180.154:995

180.151.104.143:443

86.130.9.167:2222

86.99.15.243:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\port\revolution.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\port\revolution.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3144
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4476

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3144-132-0x0000000000000000-mapping.dmp
  • memory/3144-133-0x00000000034B0000-0x0000000003523000-memory.dmp
    Filesize

    460KB

  • memory/3144-134-0x00000000035E0000-0x000000000360A000-memory.dmp
    Filesize

    168KB

  • memory/3144-136-0x00000000035E0000-0x000000000360A000-memory.dmp
    Filesize

    168KB

  • memory/4476-135-0x0000000000000000-mapping.dmp
  • memory/4476-137-0x0000000000C00000-0x0000000000C2A000-memory.dmp
    Filesize

    168KB

  • memory/4476-138-0x0000000000C00000-0x0000000000C2A000-memory.dmp
    Filesize

    168KB