Analysis

  • max time kernel
    141s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 14:20

General

  • Target

    07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll

  • Size

    1.0MB

  • MD5

    07c574ea5a825f17cf26b600ec849946

  • SHA1

    a156670e4e9022f9535ae16ac542248f27b7ed97

  • SHA256

    a697447574453fff7e5b82a6c43f4b2790a43ed024827f40ba784a71d6b72d76

  • SHA512

    f548496abfcba46358cd28e8777a0261590323f35c49832f6052297734abec105e789007047c10eb0818dc51ae7b9acebf72c7b879a4391501c7bf2b097edabd

  • SSDEEP

    24576:Pgx9GxisYespQ90K5W44ZKtqcuALNLJ2PJgrUsROmbvbfgkqKhRwdkq11Jg:ZisYxpg0vxgtqcuABLJ2PiIsROmjbfg4

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama109

Campaign

1633422349

C2

202.134.178.157:443

187.116.124.82:995

73.130.180.25:443

73.52.50.32:443

120.151.47.189:443

181.118.183.94:443

122.11.220.212:2222

103.142.10.177:443

202.165.32.158:2222

70.37.217.196:443

78.191.36.142:995

167.248.100.227:443

103.148.120.144:443

89.101.97.139:443

75.75.179.226:443

120.150.218.241:995

185.250.148.74:443

72.196.22.184:0

81.241.252.59:2078

140.82.49.12:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rxwhbjn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll\"" /SC ONCE /Z /ST 14:22 /ET 14:34
          4⤵
          • Creates scheduled task(s)
          PID:2516
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {B6E13A70-0ED6-4220-9634-BA636B480EFC} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:272
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Rkaqprkowjuy" /d "0"
            5⤵
            • Windows security bypass
            PID:1360
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Goyqnoqjcl" /d "0"
            5⤵
            • Windows security bypass
            PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll
    Filesize

    1.0MB

    MD5

    07c574ea5a825f17cf26b600ec849946

    SHA1

    a156670e4e9022f9535ae16ac542248f27b7ed97

    SHA256

    a697447574453fff7e5b82a6c43f4b2790a43ed024827f40ba784a71d6b72d76

    SHA512

    f548496abfcba46358cd28e8777a0261590323f35c49832f6052297734abec105e789007047c10eb0818dc51ae7b9acebf72c7b879a4391501c7bf2b097edabd

  • memory/872-32-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/872-29-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/872-30-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/872-28-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/872-25-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/1284-8-0x00000000732F0000-0x0000000073D05000-memory.dmp
    Filesize

    10.1MB

  • memory/1284-0-0x00000000732F0000-0x0000000073D05000-memory.dmp
    Filesize

    10.1MB

  • memory/1284-1-0x00000000732F0000-0x0000000073D05000-memory.dmp
    Filesize

    10.1MB

  • memory/1284-3-0x00000000732F0000-0x0000000073D05000-memory.dmp
    Filesize

    10.1MB

  • memory/1284-4-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/1960-26-0x00000000728D0000-0x00000000732E5000-memory.dmp
    Filesize

    10.1MB

  • memory/1960-20-0x00000000728D0000-0x00000000732E5000-memory.dmp
    Filesize

    10.1MB

  • memory/1960-21-0x00000000728D0000-0x00000000732E5000-memory.dmp
    Filesize

    10.1MB

  • memory/1960-23-0x00000000728D0000-0x00000000732E5000-memory.dmp
    Filesize

    10.1MB

  • memory/2560-7-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2560-11-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2560-5-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/2560-15-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2560-13-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2560-12-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB