Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-07-2024 23:09

General

  • Target

    472e07d64f5c857a6466246714457e73_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    472e07d64f5c857a6466246714457e73

  • SHA1

    9c320afaebc3c902b13ced6c281c124bfe7fa7f4

  • SHA256

    5cd84f3e39de974bf2b126bc6e1cf4527119f14d4b7f85086f31affb6657bdff

  • SHA512

    d08f069e81ef7887845216d4e9c18201261d970b3096a39cd2346dbdda1ecbb5ea32700ff280db2302640c86f16fd1791d0210a80bcfadb40fda8d5af3decfe2

  • SSDEEP

    6144:i9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK++:M2wr03pdf8vhhOKJET8Byq++

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\472e07d64f5c857a6466246714457e73_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\472e07d64f5c857a6466246714457e73_JaffaCakes118.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3464
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cnozrazsl /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\472e07d64f5c857a6466246714457e73_JaffaCakes118.dll\"" /SC ONCE /Z /ST 23:11 /ET 23:23
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3808
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\472e07d64f5c857a6466246714457e73_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\472e07d64f5c857a6466246714457e73_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      PID:2800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 584
        3⤵
        • Program crash
        PID:4136
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2800 -ip 2800
    1⤵
      PID:4372

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\472e07d64f5c857a6466246714457e73_JaffaCakes118.dll
      Filesize

      398KB

      MD5

      e2713dd18bab5053809f999bbf1bf3de

      SHA1

      88cf198b818c9fc45d47849be959721b9d392067

      SHA256

      144e47805fee1b7a2108a3d8040b42a09880264ad028d9ed4a83748eb846f37b

      SHA512

      40f8b1ba8ead46284d9d1f78dce92c7e89709683cb556f1130fc8d1a8f9bbb5c526299d8609df2da57fd36b93fdef4620ffac6600faefb1f116f8bd1945630e9

    • memory/1148-3-0x0000000001200000-0x0000000001235000-memory.dmp
      Filesize

      212KB

    • memory/1148-5-0x0000000001200000-0x0000000001235000-memory.dmp
      Filesize

      212KB

    • memory/1148-7-0x0000000001200000-0x0000000001235000-memory.dmp
      Filesize

      212KB

    • memory/1148-6-0x0000000001200000-0x0000000001235000-memory.dmp
      Filesize

      212KB

    • memory/1148-9-0x0000000001200000-0x0000000001235000-memory.dmp
      Filesize

      212KB

    • memory/2800-13-0x0000000010000000-0x0000000010064000-memory.dmp
      Filesize

      400KB

    • memory/3464-0-0x0000000010000000-0x0000000010064000-memory.dmp
      Filesize

      400KB

    • memory/3464-1-0x0000000003340000-0x00000000033A4000-memory.dmp
      Filesize

      400KB

    • memory/3464-2-0x0000000010000000-0x0000000010064000-memory.dmp
      Filesize

      400KB