Analysis

  • max time kernel
    149s
  • max time network
    76s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-12-2022 16:20

General

  • Target

    unutterably/swam.dll

  • Size

    497KB

  • MD5

    04339840283f48a2b949dfde31265a2a

  • SHA1

    c16872ed0c8d65cc433002b97a5666882372dce6

  • SHA256

    afaa18f35e2e816c73da36bd0c47a278b6fb35655d7fe1adea68235a7ca1a01b

  • SHA512

    061fb31a7a364ee784c872af684d94c8822c4f2d8c7bae9fc908f61fc6776f9f61c3ba3388225833c92e769ef9bbe944fe9cf0486262278555fa71936f303c57

  • SSDEEP

    6144:kc0+H0LwX/ei0iPlJgQwggr6cAhMtnEbER8wvyRaY4Gls1yc8UQw8Mz1fu:D06cilJy9tnY+yTbm8UQw8Mzxu

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

BB09

Campaign

1670238005

C2

76.100.159.250:443

66.191.69.18:995

186.64.67.9:443

50.90.249.161:443

109.150.179.158:2222

92.149.205.238:2222

86.165.15.180:2222

41.44.19.36:995

78.17.157.5:443

173.18.126.3:443

75.99.125.235:2222

172.90.139.138:2222

27.99.45.237:2222

91.68.227.219:443

12.172.173.82:993

103.144.201.62:2078

12.172.173.82:990

173.239.94.212:443

91.169.12.198:32100

24.64.114.59:2222

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\unutterably\swam.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\unutterably\swam.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\wermgr.exe
        C:\Windows\SysWOW64\wermgr.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4756

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2768-115-0x0000000000000000-mapping.dmp
  • memory/2768-116-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-117-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-118-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-119-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-120-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-121-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-122-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-123-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-124-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-125-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-126-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-127-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-128-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-129-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-130-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-131-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-132-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-133-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-134-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-135-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-136-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-137-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-138-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-139-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-140-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-141-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-142-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-143-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-144-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-145-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-146-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-147-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-148-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-149-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-150-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-151-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-152-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-153-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-154-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-155-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-156-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-157-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-158-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-159-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-160-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-161-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-162-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-163-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-164-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-166-0x0000000000B00000-0x0000000000B73000-memory.dmp
    Filesize

    460KB

  • memory/2768-167-0x0000000000B80000-0x0000000000BAA000-memory.dmp
    Filesize

    168KB

  • memory/2768-165-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-168-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-169-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/2768-212-0x0000000000B80000-0x0000000000BAA000-memory.dmp
    Filesize

    168KB

  • memory/4756-170-0x0000000000000000-mapping.dmp
  • memory/4756-171-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-172-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-173-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-174-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-175-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-176-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-177-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-178-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-179-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-180-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-181-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-182-0x0000000077D30000-0x0000000077EBE000-memory.dmp
    Filesize

    1.6MB

  • memory/4756-216-0x0000000000420000-0x000000000044A000-memory.dmp
    Filesize

    168KB

  • memory/4756-229-0x0000000000420000-0x000000000044A000-memory.dmp
    Filesize

    168KB