Analysis

  • max time kernel
    130s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 18:40

General

  • Target

    235ebe4c7944a4203b600bf90bdb5302_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    235ebe4c7944a4203b600bf90bdb5302

  • SHA1

    4a72a8ac750293acb81ec19a0fc2742f293c9509

  • SHA256

    85ffeb278f9d4226e4af7a6fad906ddb054517202c1ef82c6068b8e2e577b08d

  • SHA512

    56680baadd67e50191bba5daa1f52f18cdc1a580e1004c8982788ae13e20c8d612972f4a1b4819abaed6958c1e2206bac1b8107cc5e4de73799b30d42f0e1562

  • SSDEEP

    6144:T9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+P:h2wr03pdf8vhhOKJET8Byq+P

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\235ebe4c7944a4203b600bf90bdb5302_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\235ebe4c7944a4203b600bf90bdb5302_JaffaCakes118.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn luikywfcm /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\235ebe4c7944a4203b600bf90bdb5302_JaffaCakes118.dll\"" /SC ONCE /Z /ST 18:42 /ET 18:54
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:544
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4244,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:8
    1⤵
      PID:4796
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\235ebe4c7944a4203b600bf90bdb5302_JaffaCakes118.dll"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\235ebe4c7944a4203b600bf90bdb5302_JaffaCakes118.dll"
        2⤵
        • Loads dropped DLL
        PID:4248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 588
          3⤵
          • Program crash
          PID:1492
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4248 -ip 4248
      1⤵
        PID:2504

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\235ebe4c7944a4203b600bf90bdb5302_JaffaCakes118.dll
        Filesize

        398KB

        MD5

        ba1fcbbe0a9a3f001c89763aa4ace7f7

        SHA1

        108ea038ff1fcec454023a77137f670163678a36

        SHA256

        12594bdd535014009122d2ee0cf6a577f3c9b17ef7d90824e19e9e0b4da23c65

        SHA512

        f519dddb0e767cf0a1e1d6531fa4f6e918c0429f8c133bc8898ee5efef4f87a89211215e5abca6f53d321f3e380a8595c627aa99a46dc2e36d5abf8aa90b34b5

      • memory/3052-0-0x0000000010000000-0x0000000010064000-memory.dmp
        Filesize

        400KB

      • memory/3052-1-0x0000000002DB0000-0x0000000002E14000-memory.dmp
        Filesize

        400KB

      • memory/3052-2-0x0000000010000000-0x0000000010064000-memory.dmp
        Filesize

        400KB

      • memory/3052-5-0x0000000002DB0000-0x0000000002E14000-memory.dmp
        Filesize

        400KB

      • memory/4248-14-0x0000000010000000-0x0000000010064000-memory.dmp
        Filesize

        400KB

      • memory/5096-3-0x0000000000660000-0x0000000000695000-memory.dmp
        Filesize

        212KB

      • memory/5096-6-0x0000000000660000-0x0000000000695000-memory.dmp
        Filesize

        212KB

      • memory/5096-8-0x0000000000660000-0x0000000000695000-memory.dmp
        Filesize

        212KB

      • memory/5096-7-0x0000000000660000-0x0000000000695000-memory.dmp
        Filesize

        212KB

      • memory/5096-10-0x0000000000660000-0x0000000000695000-memory.dmp
        Filesize

        212KB