Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2024 17:42

General

  • Target

    6426d8d5c125948a65755253bb9e289d_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    6426d8d5c125948a65755253bb9e289d

  • SHA1

    27856e3204d18c41b7fd36465892c6db7dac35ec

  • SHA256

    5d9add7c36662f109ef5cd6850261fa9c380d4932331d2d3f0a61fb544403cf4

  • SHA512

    0f9e2d7212e3426e51a2c14a41234978f77a1f7ab62f85c3c9edef180d793747319408fc7aab8e01a675984d4caa295e21cd0c1772483500714cdd4b114539d0

  • SSDEEP

    6144:C9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+Q:s2wr03pdf8vhhOKJET8Byq+Q

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6426d8d5c125948a65755253bb9e289d_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6426d8d5c125948a65755253bb9e289d_JaffaCakes118.dll
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn octvpbgvjq /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\6426d8d5c125948a65755253bb9e289d_JaffaCakes118.dll\"" /SC ONCE /Z /ST 17:44 /ET 17:56
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:208
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\6426d8d5c125948a65755253bb9e289d_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\6426d8d5c125948a65755253bb9e289d_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      PID:2020
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 584
        3⤵
        • Program crash
        PID:1340
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2020 -ip 2020
    1⤵
      PID:5036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6426d8d5c125948a65755253bb9e289d_JaffaCakes118.dll

      Filesize

      398KB

      MD5

      2f23aa11b5fdb3118207d2d3152f1a9d

      SHA1

      a88bf69fefd9a7aa7b20639784bc6b0c9185637b

      SHA256

      93e1bea9f20bdaf07412cd2e5a443279363cc9a961e402e9f2d91ba119dc2cf3

      SHA512

      de30e844176bf03efad1f767540c699265f564ae97904d348f7b532d341d73716e97ff0a6bbc4fed4db5c406dacb7b3011cbfb8336bec0a1fa8002bf1a674ed6

    • memory/1304-0-0x0000000010000000-0x0000000010064000-memory.dmp

      Filesize

      400KB

    • memory/1304-1-0x0000000000A30000-0x0000000000A94000-memory.dmp

      Filesize

      400KB

    • memory/1304-2-0x0000000010000000-0x0000000010064000-memory.dmp

      Filesize

      400KB

    • memory/1304-5-0x0000000000A30000-0x0000000000A94000-memory.dmp

      Filesize

      400KB

    • memory/2020-14-0x0000000010000000-0x0000000010064000-memory.dmp

      Filesize

      400KB

    • memory/2308-3-0x0000000001000000-0x0000000001035000-memory.dmp

      Filesize

      212KB

    • memory/2308-7-0x0000000001000000-0x0000000001035000-memory.dmp

      Filesize

      212KB

    • memory/2308-8-0x0000000001000000-0x0000000001035000-memory.dmp

      Filesize

      212KB

    • memory/2308-6-0x0000000001000000-0x0000000001035000-memory.dmp

      Filesize

      212KB

    • memory/2308-10-0x0000000001000000-0x0000000001035000-memory.dmp

      Filesize

      212KB