Analysis

  • max time kernel
    130s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 09:26

General

  • Target

    6f0298cbee1004fa4311a396323291f7_JaffaCakes118.dll

  • Size

    337KB

  • MD5

    6f0298cbee1004fa4311a396323291f7

  • SHA1

    622a7029bd595fa88fbb1444acb486eaa1516f49

  • SHA256

    5fdd806e6d8851bf1984e127865bb0a146699fad955d615e392686e59d8b0084

  • SHA512

    5127c2cec063a5e261b681d60dd2f8e3fd70836653c7932e99fe82074c85d528e47d3041a5b54715f183615eb296d220a6c4d82bc1c8c99d6b73467111c8b46c

  • SSDEEP

    6144:VgOXktvhhOU35RJEesNr3wU7HuAmHKmlEwrPmRPWEpWFn2E6lyD6:3kvhhOKJETRByqTwr03pdfV

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama04

Campaign

1613469138

C2

50.29.166.232:995

89.137.211.239:995

172.78.30.215:443

193.248.221.184:2222

80.227.5.69:443

216.201.162.158:443

75.67.192.125:443

105.96.8.96:443

77.211.30.202:995

136.232.34.70:443

87.202.87.210:2222

86.245.46.27:2222

90.101.117.122:2222

81.97.154.100:443

47.196.192.184:443

197.161.154.132:443

78.185.59.190:443

202.188.138.162:443

77.27.204.204:995

203.194.110.74:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6f0298cbee1004fa4311a396323291f7_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6f0298cbee1004fa4311a396323291f7_JaffaCakes118.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3444
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn aciyilblp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\6f0298cbee1004fa4311a396323291f7_JaffaCakes118.dll\"" /SC ONCE /Z /ST 09:28 /ET 09:40
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1980
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\6f0298cbee1004fa4311a396323291f7_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\6f0298cbee1004fa4311a396323291f7_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2148
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 584
        3⤵
        • Program crash
        PID:2088
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2148 -ip 2148
    1⤵
      PID:1844

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6f0298cbee1004fa4311a396323291f7_JaffaCakes118.dll
      Filesize

      337KB

      MD5

      c4bd7740c4816d0ea9e0143d93224ac6

      SHA1

      51eec817ebfb48216de7156b212c87e811a453ca

      SHA256

      3b809839ef5d60b2ba7dba90e9a21a57994d2eff67e9275dc0b48bc0131e1263

      SHA512

      9914576deaf51b9b2444d46d5b87b2860bc84dd5ca897f126e4c0a0bef3aee388166c068c92326f4f5caf79efd4a4dc8659b9850bcbf855e1f64d6672428305b

    • memory/2004-0-0x0000000010000000-0x0000000010056000-memory.dmp
      Filesize

      344KB

    • memory/2004-1-0x0000000001390000-0x00000000013E6000-memory.dmp
      Filesize

      344KB

    • memory/2004-2-0x0000000010000000-0x0000000010056000-memory.dmp
      Filesize

      344KB

    • memory/2148-13-0x0000000010000000-0x0000000010056000-memory.dmp
      Filesize

      344KB

    • memory/3444-4-0x0000000000B80000-0x0000000000BB5000-memory.dmp
      Filesize

      212KB

    • memory/3444-5-0x0000000000B80000-0x0000000000BB5000-memory.dmp
      Filesize

      212KB

    • memory/3444-7-0x0000000000B80000-0x0000000000BB5000-memory.dmp
      Filesize

      212KB

    • memory/3444-6-0x0000000000B80000-0x0000000000BB5000-memory.dmp
      Filesize

      212KB

    • memory/3444-9-0x0000000000B80000-0x0000000000BB5000-memory.dmp
      Filesize

      212KB