Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-07-2024 23:46

General

  • Target

    5094dcd3f4bd829b649da8d4a57e9908_JaffaCakes118.dll

  • Size

    337KB

  • MD5

    5094dcd3f4bd829b649da8d4a57e9908

  • SHA1

    2dd1f90acf33489dda9edeaf4bea42b8eb3b5415

  • SHA256

    28187610a1ea319d44533801b67984760412fe2cd8ef6131f29033672fb3cf53

  • SHA512

    55944df4d3b86996f57c9c5f8164da645b10d1ec299bcfcd1b53bd0e0b1a9fd1951205ec940dbc73bda0f73898b754ab00c291023f97c6df3640926bfc61e860

  • SSDEEP

    6144:kgOXktvhhOU35RJEesNr3wU7HuAmHKmlEwrPmRPWEpWFn2E6lyDz:SkvhhOKJETRByqTwr03pdf4

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama04

Campaign

1613469138

C2

50.29.166.232:995

89.137.211.239:995

172.78.30.215:443

193.248.221.184:2222

80.227.5.69:443

216.201.162.158:443

75.67.192.125:443

105.96.8.96:443

77.211.30.202:995

136.232.34.70:443

87.202.87.210:2222

86.245.46.27:2222

90.101.117.122:2222

81.97.154.100:443

47.196.192.184:443

197.161.154.132:443

78.185.59.190:443

202.188.138.162:443

77.27.204.204:995

203.194.110.74:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5094dcd3f4bd829b649da8d4a57e9908_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5094dcd3f4bd829b649da8d4a57e9908_JaffaCakes118.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4516
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn prkgtpo /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\5094dcd3f4bd829b649da8d4a57e9908_JaffaCakes118.dll\"" /SC ONCE /Z /ST 23:48 /ET 24:00
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4068

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4516-3-0x0000000001400000-0x0000000001435000-memory.dmp
    Filesize

    212KB

  • memory/4516-5-0x0000000001400000-0x0000000001435000-memory.dmp
    Filesize

    212KB

  • memory/4516-6-0x0000000001400000-0x0000000001435000-memory.dmp
    Filesize

    212KB

  • memory/4516-8-0x0000000001400000-0x0000000001435000-memory.dmp
    Filesize

    212KB

  • memory/4516-9-0x0000000001400000-0x0000000001435000-memory.dmp
    Filesize

    212KB

  • memory/4544-0-0x0000000010000000-0x0000000010056000-memory.dmp
    Filesize

    344KB

  • memory/4544-1-0x0000000000750000-0x00000000007A6000-memory.dmp
    Filesize

    344KB

  • memory/4544-2-0x0000000010000000-0x0000000010056000-memory.dmp
    Filesize

    344KB