Analysis

  • max time kernel
    126s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2024 14:55

General

  • Target

    e503c1966ab5a8dbd3c495e747c6f890_JaffaCakes118.dll

  • Size

    407KB

  • MD5

    e503c1966ab5a8dbd3c495e747c6f890

  • SHA1

    551da1c8666436e40f0a4f34fe2397d85e6857ba

  • SHA256

    a50992df4e3904b464d2202318046d25e5e072f56fcee0d524ceedcced0db0ed

  • SHA512

    38c05452043f1414ccad8b9a1d4058ff78c508a7b8c9f8027e1f4d56f4100b0ccccc6b002583c6c87e8808b0c6091321e419b602f8047b37333b1f898cfa5fed

  • SSDEEP

    6144:VyPKmlEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesNT3wU7HuAmr:ZTwr03pdf8vhhOKJET5Byr

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

obama05

Campaign

1613729859

C2

86.160.137.132:443

172.87.157.235:3389

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

188.25.63.105:443

71.117.132.169:443

193.248.221.184:2222

85.52.72.32:2222

87.202.87.210:2222

78.185.59.190:443

2.7.116.188:2222

81.97.154.100:443

24.50.118.93:443

98.121.187.78:443

108.29.32.251:443

24.152.219.253:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e503c1966ab5a8dbd3c495e747c6f890_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e503c1966ab5a8dbd3c495e747c6f890_JaffaCakes118.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn hltrfni /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\e503c1966ab5a8dbd3c495e747c6f890_JaffaCakes118.dll\"" /SC ONCE /Z /ST 14:57 /ET 15:09
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4932
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\e503c1966ab5a8dbd3c495e747c6f890_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\e503c1966ab5a8dbd3c495e747c6f890_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:4968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 584
        3⤵
        • Program crash
        PID:2904
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4968 -ip 4968
    1⤵
      PID:3860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\e503c1966ab5a8dbd3c495e747c6f890_JaffaCakes118.dll

      Filesize

      407KB

      MD5

      a8fef2e4179f715d2f0d837d32374e6c

      SHA1

      a6f6e2b184afdf045c8ee3bf932cc6955965bdcf

      SHA256

      ac4017c872b533470b807998a850641bae3b9a0614486243ff3d1b968485cc6e

      SHA512

      63e83bbcaac751e893f6f7028306a8629fb7b166cf334c65eb9870087c3404af5a2bae303e576488bcd8b08ee7786b74a6a490cbe80a0e2352ec2c92bd8a3743

    • memory/1028-3-0x0000000000403000-0x0000000000404000-memory.dmp

      Filesize

      4KB

    • memory/1028-6-0x0000000000320000-0x0000000000753000-memory.dmp

      Filesize

      4.2MB

    • memory/1028-7-0x0000000000F80000-0x0000000000FB5000-memory.dmp

      Filesize

      212KB

    • memory/1028-9-0x0000000000F80000-0x0000000000FB5000-memory.dmp

      Filesize

      212KB

    • memory/1028-8-0x0000000000F80000-0x0000000000FB5000-memory.dmp

      Filesize

      212KB

    • memory/4492-0-0x0000000010000000-0x0000000010067000-memory.dmp

      Filesize

      412KB

    • memory/4492-1-0x0000000000AF0000-0x0000000000B57000-memory.dmp

      Filesize

      412KB

    • memory/4492-2-0x0000000010000000-0x0000000010067000-memory.dmp

      Filesize

      412KB

    • memory/4492-4-0x0000000000AF0000-0x0000000000B57000-memory.dmp

      Filesize

      412KB

    • memory/4968-14-0x0000000010000000-0x0000000010067000-memory.dmp

      Filesize

      412KB