Analysis

  • max time kernel
    139s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:20

General

  • Target

    07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll

  • Size

    1.0MB

  • MD5

    07c574ea5a825f17cf26b600ec849946

  • SHA1

    a156670e4e9022f9535ae16ac542248f27b7ed97

  • SHA256

    a697447574453fff7e5b82a6c43f4b2790a43ed024827f40ba784a71d6b72d76

  • SHA512

    f548496abfcba46358cd28e8777a0261590323f35c49832f6052297734abec105e789007047c10eb0818dc51ae7b9acebf72c7b879a4391501c7bf2b097edabd

  • SSDEEP

    24576:Pgx9GxisYespQ90K5W44ZKtqcuALNLJ2PJgrUsROmbvbfgkqKhRwdkq11Jg:ZisYxpg0vxgtqcuABLJ2PiIsROmjbfg4

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama109

Campaign

1633422349

C2

202.134.178.157:443

187.116.124.82:995

73.130.180.25:443

73.52.50.32:443

120.151.47.189:443

181.118.183.94:443

122.11.220.212:2222

103.142.10.177:443

202.165.32.158:2222

70.37.217.196:443

78.191.36.142:995

167.248.100.227:443

103.148.120.144:443

89.101.97.139:443

75.75.179.226:443

120.150.218.241:995

185.250.148.74:443

72.196.22.184:0

81.241.252.59:2078

140.82.49.12:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4004
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zhfyettnqk /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll\"" /SC ONCE /Z /ST 14:22 /ET 14:34
          4⤵
          • Creates scheduled task(s)
          PID:404
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Keglh" /d "0"
          4⤵
          • Windows security bypass
          PID:1408
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Xfozabzli" /d "0"
          4⤵
          • Windows security bypass
          PID:4580

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\07c574ea5a825f17cf26b600ec849946_JaffaCakes118.dll
    Filesize

    1.0MB

    MD5

    07c574ea5a825f17cf26b600ec849946

    SHA1

    a156670e4e9022f9535ae16ac542248f27b7ed97

    SHA256

    a697447574453fff7e5b82a6c43f4b2790a43ed024827f40ba784a71d6b72d76

    SHA512

    f548496abfcba46358cd28e8777a0261590323f35c49832f6052297734abec105e789007047c10eb0818dc51ae7b9acebf72c7b879a4391501c7bf2b097edabd

  • memory/388-5-0x0000000000F70000-0x0000000000F91000-memory.dmp
    Filesize

    132KB

  • memory/388-9-0x0000000000F70000-0x0000000000F91000-memory.dmp
    Filesize

    132KB

  • memory/388-10-0x0000000000F70000-0x0000000000F91000-memory.dmp
    Filesize

    132KB

  • memory/388-11-0x0000000000F70000-0x0000000000F91000-memory.dmp
    Filesize

    132KB

  • memory/388-13-0x0000000000F70000-0x0000000000F91000-memory.dmp
    Filesize

    132KB

  • memory/1004-22-0x0000000000170000-0x0000000000191000-memory.dmp
    Filesize

    132KB

  • memory/1004-28-0x0000000000170000-0x0000000000191000-memory.dmp
    Filesize

    132KB

  • memory/1004-26-0x0000000000170000-0x0000000000191000-memory.dmp
    Filesize

    132KB

  • memory/1004-25-0x0000000000170000-0x0000000000191000-memory.dmp
    Filesize

    132KB

  • memory/1004-24-0x0000000000170000-0x0000000000191000-memory.dmp
    Filesize

    132KB

  • memory/4004-6-0x0000000074860000-0x0000000075275000-memory.dmp
    Filesize

    10.1MB

  • memory/4004-0-0x0000000074860000-0x0000000075275000-memory.dmp
    Filesize

    10.1MB

  • memory/4004-4-0x0000000000C40000-0x0000000000C41000-memory.dmp
    Filesize

    4KB

  • memory/4004-3-0x0000000074860000-0x0000000075275000-memory.dmp
    Filesize

    10.1MB

  • memory/4736-19-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/4736-18-0x0000000072840000-0x0000000073255000-memory.dmp
    Filesize

    10.1MB

  • memory/4736-21-0x0000000072840000-0x0000000073255000-memory.dmp
    Filesize

    10.1MB

  • memory/4736-17-0x0000000072840000-0x0000000073255000-memory.dmp
    Filesize

    10.1MB