Analysis

  • max time kernel
    120s
  • max time network
    63s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 12:50

General

  • Target

    1f5fff20ae77ea8727594223644b758f_JaffaCakes118.dll

  • Size

    443KB

  • MD5

    1f5fff20ae77ea8727594223644b758f

  • SHA1

    1770b8aed5faed1d07c23460fd5a6d66e0c84ff9

  • SHA256

    3fbf11de0738887f08652882a75979b3f15b8dabfdc6700f5a1b3d9a8dd08c41

  • SHA512

    a8d3283ade3537e44597c79242fb97ee58831d989ce7b28187baf0c197b8e9409c066d39d0247cd8e2fff8b3cd79bb2420b6285056c8d24896ea8890c8113f78

  • SSDEEP

    6144:7HYUVVmbHlODshVGB8n4MbF7z3PzMBvoEGiYOICC6lZrRAKNwwMIVT:D3VVmbFOnuxbFXIMcHlZre+weF

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

krk01

Campaign

1611569149

C2

31.5.21.66:995

89.3.198.238:443

202.188.138.162:443

188.24.128.253:443

175.141.219.71:443

151.60.15.183:443

184.189.122.72:443

80.227.5.70:443

140.82.49.12:443

89.211.241.100:995

81.97.154.100:443

77.27.174.49:995

92.154.83.96:2078

42.3.8.54:443

71.187.170.235:443

46.153.36.53:995

71.182.142.63:443

105.186.102.16:443

50.244.112.106:443

78.63.226.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1f5fff20ae77ea8727594223644b758f_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1f5fff20ae77ea8727594223644b758f_JaffaCakes118.dll,#1
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4612
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn yqvnivxz /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1f5fff20ae77ea8727594223644b758f_JaffaCakes118.dll\"" /SC ONCE /Z /ST 12:53 /ET 13:05
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2232

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1836-4-0x0000000000D50000-0x0000000000D85000-memory.dmp
    Filesize

    212KB

  • memory/1836-8-0x0000000000D50000-0x0000000000D85000-memory.dmp
    Filesize

    212KB

  • memory/1836-7-0x0000000000D50000-0x0000000000D85000-memory.dmp
    Filesize

    212KB

  • memory/1836-6-0x0000000000D50000-0x0000000000D85000-memory.dmp
    Filesize

    212KB

  • memory/1836-10-0x0000000000D50000-0x0000000000D85000-memory.dmp
    Filesize

    212KB

  • memory/4612-1-0x0000000075510000-0x000000007558A000-memory.dmp
    Filesize

    488KB

  • memory/4612-3-0x0000000075510000-0x000000007558A000-memory.dmp
    Filesize

    488KB

  • memory/4612-2-0x000000007557D000-0x0000000075581000-memory.dmp
    Filesize

    16KB