Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 11:07

General

  • Target

    0409e898d181659e1c4be6f5c9611906_JaffaCakes118.dll

  • Size

    823KB

  • MD5

    0409e898d181659e1c4be6f5c9611906

  • SHA1

    4b528abaa5d5101eff071a6d3c81229dc3b37fe3

  • SHA256

    1b740347452abb85ca6d909d8599ef710d02198c16eceb44a39d4aa111aa9566

  • SHA512

    baf3086229ddecd2354b653736c01171cd1fad449125e622b086025a56e85c939fe3dc1b06b415d8bc644736144bb4f5859f48f3d9a9d75b06e31932867129a3

  • SSDEEP

    12288:X0y8ZOB93YJh6kwi4eYHc+12GPUhW1brsZaesX/OkSAIV5TQi/c+FI2PXmkp5:X0yMQFViB7IOkesPIVVZQi/csIbk/

Malware Config

Extracted

Family

qakbot

Version

402.318

Botnet

obama100

Campaign

1632151873

C2

45.46.53.140:2222

144.139.47.206:443

189.210.115.207:443

120.150.218.241:995

47.22.148.6:443

140.82.49.12:443

24.139.72.117:443

24.229.150.54:995

24.55.112.61:443

136.232.34.70:443

95.77.223.148:443

173.21.10.71:2222

76.25.142.196:443

96.37.113.36:993

71.74.12.34:443

73.151.236.31:443

67.165.206.193:993

109.12.111.14:443

68.204.7.158:443

105.198.236.99:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0409e898d181659e1c4be6f5c9611906_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0409e898d181659e1c4be6f5c9611906_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ekhwcdaky /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\0409e898d181659e1c4be6f5c9611906_JaffaCakes118.dll\"" /SC ONCE /Z /ST 11:09 /ET 11:21
          4⤵
          • Creates scheduled task(s)
          PID:3132
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3812 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4804
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\0409e898d181659e1c4be6f5c9611906_JaffaCakes118.dll"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\0409e898d181659e1c4be6f5c9611906_JaffaCakes118.dll"
        2⤵
        • Loads dropped DLL
        PID:2240
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2240 -s 584
          3⤵
          • Program crash
          PID:3576
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2240 -ip 2240
      1⤵
        PID:1460

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\0409e898d181659e1c4be6f5c9611906_JaffaCakes118.dll
        Filesize

        823KB

        MD5

        b0d64f35832cfaf65249d5511258f74b

        SHA1

        f3897044b4fd719bac7a525981fc8e5a8819b4a1

        SHA256

        aed833cd8effa36431ff44a3718af2d10722a323e8eabb883086ce7036480690

        SHA512

        52bf15bd9f0983974771090ad33b12c08d37fd895760a1723c337d2b4fd0a503fbe7fd3ac8e64a76d3d4f333d8b6619ce35e1857be1a4081f4d726aef3551c3c

      • memory/1064-5-0x0000000000DA0000-0x0000000000DC1000-memory.dmp
        Filesize

        132KB

      • memory/1064-8-0x0000000000DA0000-0x0000000000DC1000-memory.dmp
        Filesize

        132KB

      • memory/1064-9-0x0000000000DA0000-0x0000000000DC1000-memory.dmp
        Filesize

        132KB

      • memory/1064-10-0x0000000000DA0000-0x0000000000DC1000-memory.dmp
        Filesize

        132KB

      • memory/1064-12-0x0000000000DA0000-0x0000000000DC1000-memory.dmp
        Filesize

        132KB

      • memory/4900-0-0x0000000074C50000-0x0000000074D3A000-memory.dmp
        Filesize

        936KB

      • memory/4900-2-0x0000000074C50000-0x0000000074D3A000-memory.dmp
        Filesize

        936KB

      • memory/4900-3-0x0000000000980000-0x0000000000981000-memory.dmp
        Filesize

        4KB

      • memory/4900-1-0x0000000074C50000-0x0000000074D3A000-memory.dmp
        Filesize

        936KB

      • memory/4900-6-0x0000000074C50000-0x0000000074D3A000-memory.dmp
        Filesize

        936KB