Analysis

  • max time kernel
    126s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2024 01:58

General

  • Target

    7adaaa67295ca4e2006ab02d76043bb0_JaffaCakes118.dll

  • Size

    402KB

  • MD5

    7adaaa67295ca4e2006ab02d76043bb0

  • SHA1

    0d939a5748600d0ac2c6048cc7a4f5e28aeab521

  • SHA256

    05701d95a1c429a2ef8fe2bf6acfff46a2e003f001e10631f53ed90458a3b0b7

  • SHA512

    962d4c8e67e200a9ebad9ef672395286c19930db0f3faffdbd365945082ca5e9c85b97ea63cdf13e16efb8a5999c84b8239323c59181cf9ed01083f9d038639d

  • SSDEEP

    6144:JyPKmlEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesNT3wU7HuAm:tTwr03pdf8vhhOKJET5By

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7adaaa67295ca4e2006ab02d76043bb0_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7adaaa67295ca4e2006ab02d76043bb0_JaffaCakes118.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4640
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn mgehqiax /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\7adaaa67295ca4e2006ab02d76043bb0_JaffaCakes118.dll\"" /SC ONCE /Z /ST 02:00 /ET 02:12
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4256
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\7adaaa67295ca4e2006ab02d76043bb0_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\7adaaa67295ca4e2006ab02d76043bb0_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:4984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 584
        3⤵
        • Program crash
        PID:4972
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4984 -ip 4984
    1⤵
      PID:3484

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\7adaaa67295ca4e2006ab02d76043bb0_JaffaCakes118.dll
      Filesize

      402KB

      MD5

      3dcfc654ccc59ea31258d577cad16268

      SHA1

      510ad3ec21f6b753198eb87880eabd36840ca1ec

      SHA256

      4b5aecc7ac48913cb8c0c40d4f1a62903b9a059a1c9de7896e7008324c95e8a7

      SHA512

      cc637e78727335fe05e5c4388274c099db573805b03e9fcbe06fa0373e5f7b3f2e75f2536e76709fbcd441e1a9c63c19079e461794df7546d8eebe625a1241c8

    • memory/4520-3-0x00000000003B0000-0x00000000003E5000-memory.dmp
      Filesize

      212KB

    • memory/4520-6-0x00000000003B0000-0x00000000003E5000-memory.dmp
      Filesize

      212KB

    • memory/4520-8-0x00000000003B0000-0x00000000003E5000-memory.dmp
      Filesize

      212KB

    • memory/4520-7-0x00000000003B0000-0x00000000003E5000-memory.dmp
      Filesize

      212KB

    • memory/4520-10-0x00000000003B0000-0x00000000003E5000-memory.dmp
      Filesize

      212KB

    • memory/4640-0-0x0000000010000000-0x0000000010067000-memory.dmp
      Filesize

      412KB

    • memory/4640-1-0x00000000011E0000-0x0000000001247000-memory.dmp
      Filesize

      412KB

    • memory/4640-2-0x0000000010000000-0x0000000010067000-memory.dmp
      Filesize

      412KB

    • memory/4640-5-0x00000000011E0000-0x0000000001247000-memory.dmp
      Filesize

      412KB

    • memory/4984-14-0x0000000010000000-0x0000000010067000-memory.dmp
      Filesize

      412KB