Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2024 16:40

General

  • Target

    5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    5cc63f35dbeaf8b6cd0b9eb098e84683

  • SHA1

    a02e85855fc75bfbf4f41b86f679970e31a14c1f

  • SHA256

    3c1f04bce36ace99f78a8aa138622c442c3abaf1c21c9271b7d5586ceacb76ea

  • SHA512

    3e143a438b3653ad3ea438bced76c1628b9efde916bb5730086107b4f83b2bc53b82567effed8cf221080ae4744ecf4d25de6beb4c784f2233eecc231b4d99ec

  • SSDEEP

    6144:+9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+C:g2wr03pdf8vhhOKJET8Byq+C

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4892
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn qbazloh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll\"" /SC ONCE /Z /ST 16:43 /ET 16:55
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4376
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      PID:3732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 584
        3⤵
        • Program crash
        PID:3388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3732 -ip 3732
    1⤵
      PID:2404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll

      Filesize

      398KB

      MD5

      ec9e9974cce32805cff7d3076e871816

      SHA1

      9065fc66fc50ccb938c24b686aeee26c665e9353

      SHA256

      15acb7d5fbfc26ff06e8f92827c000c8f0e5433da91f85b958188c49e2aa2b57

      SHA512

      445163fab61694a56b9672840dff576b23dc1420e8d029aa0a4a9a92bce07e5bc6990d604a550b3f8f27aedade25c0370d1d1c6a9d6c8926784f6008dd3b1289

    • memory/2972-0-0x0000000010000000-0x0000000010064000-memory.dmp

      Filesize

      400KB

    • memory/2972-1-0x0000000002B30000-0x0000000002B94000-memory.dmp

      Filesize

      400KB

    • memory/2972-2-0x0000000010000000-0x0000000010064000-memory.dmp

      Filesize

      400KB

    • memory/2972-5-0x0000000002B30000-0x0000000002B94000-memory.dmp

      Filesize

      400KB

    • memory/3732-14-0x0000000010000000-0x0000000010064000-memory.dmp

      Filesize

      400KB

    • memory/4892-3-0x0000000000600000-0x0000000000635000-memory.dmp

      Filesize

      212KB

    • memory/4892-6-0x0000000000600000-0x0000000000635000-memory.dmp

      Filesize

      212KB

    • memory/4892-8-0x0000000000600000-0x0000000000635000-memory.dmp

      Filesize

      212KB

    • memory/4892-7-0x0000000000600000-0x0000000000635000-memory.dmp

      Filesize

      212KB

    • memory/4892-10-0x0000000000600000-0x0000000000635000-memory.dmp

      Filesize

      212KB