Analysis

  • max time kernel
    130s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2024 05:07

General

  • Target

    485963af9c9f770c8817438c1c606e4d_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    485963af9c9f770c8817438c1c606e4d

  • SHA1

    f2ea0be0877a6ae1aba9c78ee6d260a790f12852

  • SHA256

    0428ff17b3efb467dfab26c4d77d27fe4b860673560d533d2e34c5b364b8692b

  • SHA512

    d4913a1915865854b4f526814d247005e585135ee74c5a6673eeba1a55e4b73280289e82ede7306f15c42d873cb1cad7cae7f2394156bb873a01719536ea10b4

  • SSDEEP

    6144:Y9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+7:y2wr03pdf8vhhOKJET8Byq+7

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\485963af9c9f770c8817438c1c606e4d_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\485963af9c9f770c8817438c1c606e4d_JaffaCakes118.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3580
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn mcervgmpm /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\485963af9c9f770c8817438c1c606e4d_JaffaCakes118.dll\"" /SC ONCE /Z /ST 05:09 /ET 05:21
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4952
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\485963af9c9f770c8817438c1c606e4d_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\485963af9c9f770c8817438c1c606e4d_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      PID:4848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 584
        3⤵
        • Program crash
        PID:4196
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4848 -ip 4848
    1⤵
      PID:3744

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\485963af9c9f770c8817438c1c606e4d_JaffaCakes118.dll
      Filesize

      398KB

      MD5

      eb7a4f9053ed54e7394bcb082cbd46a6

      SHA1

      c0be1a41c43d51e5f8979fc0416d7ae4530ceff6

      SHA256

      f81d3a7cdf5d90fc749abf2b028e07d31ad5d612e9facf830a2c453ca4ab5a97

      SHA512

      1da54988eae805ccd812e1700461038fa6d9fefdd7cb9e93de5330f42432b614067576a5c7fae3c8296d1f9e12e671a7dd20115ef581f5dfbb559cdfdc15e987

    • memory/1668-3-0x0000000000CC0000-0x0000000000CF5000-memory.dmp
      Filesize

      212KB

    • memory/1668-6-0x0000000000CC0000-0x0000000000CF5000-memory.dmp
      Filesize

      212KB

    • memory/1668-8-0x0000000000CC0000-0x0000000000CF5000-memory.dmp
      Filesize

      212KB

    • memory/1668-7-0x0000000000CC0000-0x0000000000CF5000-memory.dmp
      Filesize

      212KB

    • memory/1668-10-0x0000000000CC0000-0x0000000000CF5000-memory.dmp
      Filesize

      212KB

    • memory/3580-0-0x0000000010000000-0x0000000010064000-memory.dmp
      Filesize

      400KB

    • memory/3580-1-0x0000000002500000-0x0000000002564000-memory.dmp
      Filesize

      400KB

    • memory/3580-2-0x0000000010000000-0x0000000010064000-memory.dmp
      Filesize

      400KB

    • memory/3580-5-0x0000000002500000-0x0000000002564000-memory.dmp
      Filesize

      400KB

    • memory/4848-14-0x0000000010000000-0x0000000010064000-memory.dmp
      Filesize

      400KB