Analysis

  • max time kernel
    130s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 22:01

General

  • Target

    2df74b700809009440fa13e6297f5a35_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    2df74b700809009440fa13e6297f5a35

  • SHA1

    ae9b91902cae4839b44945b2bfe78872093aca76

  • SHA256

    d56cf25e904c292eba8271165c9e4416498fee1219f41179053eb4ebc40e15c2

  • SHA512

    269702b8306ca9ccd27194eec64dd43092ac088dd87e7f3734508046ae089b99fdd0c0a2ffe8f34c9553477c056a375d168b208ba4d1afa7c793afe2144d5eaf

  • SSDEEP

    6144:l9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+F:z2wr03pdf8vhhOKJET8Byq+F

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2df74b700809009440fa13e6297f5a35_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\2df74b700809009440fa13e6297f5a35_JaffaCakes118.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4476
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn bbjqzorf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\2df74b700809009440fa13e6297f5a35_JaffaCakes118.dll\"" /SC ONCE /Z /ST 04:30 /ET 04:42
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:1840
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\2df74b700809009440fa13e6297f5a35_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\2df74b700809009440fa13e6297f5a35_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      PID:4908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 584
        3⤵
        • Program crash
        PID:376
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4908 -ip 4908
    1⤵
      PID:4300

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2df74b700809009440fa13e6297f5a35_JaffaCakes118.dll
      Filesize

      398KB

      MD5

      a7a17b7dbb7d0b95413d816de1a4afe8

      SHA1

      b1c26f3f4b11339f5626149eafb8d167055019c8

      SHA256

      8c8509efb507b2e7c14797a9d0bd6d84b79d45b3673181a37264d7bca15c10a0

      SHA512

      0b512ce71a3c452d785ee1de38a303b11dc31601f83b01fa4da2b72f4848f95b58942491cf10bbf88cbb56f6e4bafd9304b53d15e0b1c8ee586fbe6a8930d70f

    • memory/2384-0-0x0000000010000000-0x0000000010064000-memory.dmp
      Filesize

      400KB

    • memory/2384-1-0x0000000003300000-0x0000000003364000-memory.dmp
      Filesize

      400KB

    • memory/2384-2-0x0000000010000000-0x0000000010064000-memory.dmp
      Filesize

      400KB

    • memory/2384-5-0x0000000003300000-0x0000000003364000-memory.dmp
      Filesize

      400KB

    • memory/4476-3-0x0000000000FB0000-0x0000000000FE5000-memory.dmp
      Filesize

      212KB

    • memory/4476-6-0x0000000000FB0000-0x0000000000FE5000-memory.dmp
      Filesize

      212KB

    • memory/4476-8-0x0000000000FB0000-0x0000000000FE5000-memory.dmp
      Filesize

      212KB

    • memory/4476-7-0x0000000000FB0000-0x0000000000FE5000-memory.dmp
      Filesize

      212KB

    • memory/4476-10-0x0000000000FB0000-0x0000000000FE5000-memory.dmp
      Filesize

      212KB

    • memory/4908-14-0x0000000010000000-0x0000000010064000-memory.dmp
      Filesize

      400KB