Analysis

  • max time kernel
    33s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    08-12-2022 16:13

General

  • Target

    swam.dll

  • Size

    497KB

  • MD5

    04339840283f48a2b949dfde31265a2a

  • SHA1

    c16872ed0c8d65cc433002b97a5666882372dce6

  • SHA256

    afaa18f35e2e816c73da36bd0c47a278b6fb35655d7fe1adea68235a7ca1a01b

  • SHA512

    061fb31a7a364ee784c872af684d94c8822c4f2d8c7bae9fc908f61fc6776f9f61c3ba3388225833c92e769ef9bbe944fe9cf0486262278555fa71936f303c57

  • SSDEEP

    6144:kc0+H0LwX/ei0iPlJgQwggr6cAhMtnEbER8wvyRaY4Gls1yc8UQw8Mz1fu:D06cilJy9tnY+yTbm8UQw8Mzxu

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

BB09

Campaign

1670238005

C2

76.100.159.250:443

66.191.69.18:995

186.64.67.9:443

50.90.249.161:443

109.150.179.158:2222

92.149.205.238:2222

86.165.15.180:2222

41.44.19.36:995

78.17.157.5:443

173.18.126.3:443

75.99.125.235:2222

172.90.139.138:2222

27.99.45.237:2222

91.68.227.219:443

12.172.173.82:993

103.144.201.62:2078

12.172.173.82:990

173.239.94.212:443

91.169.12.198:32100

24.64.114.59:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\swam.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\swam.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2192

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2180-132-0x0000000000000000-mapping.dmp
  • memory/2180-133-0x0000000000E80000-0x0000000000EF3000-memory.dmp
    Filesize

    460KB

  • memory/2180-134-0x0000000002690000-0x00000000026BA000-memory.dmp
    Filesize

    168KB

  • memory/2180-136-0x0000000002690000-0x00000000026BA000-memory.dmp
    Filesize

    168KB

  • memory/2192-135-0x0000000000000000-mapping.dmp
  • memory/2192-137-0x0000000000F20000-0x0000000000F4A000-memory.dmp
    Filesize

    168KB

  • memory/2192-138-0x0000000000F20000-0x0000000000F4A000-memory.dmp
    Filesize

    168KB