Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 17:44

General

  • Target

    0c0a21e2b00da88e04b3a7f4c083cd08_JaffaCakes118.dll

  • Size

    1.2MB

  • MD5

    0c0a21e2b00da88e04b3a7f4c083cd08

  • SHA1

    d2517cd1d9745cd77c87b6ec86f2809f8a1fe528

  • SHA256

    cca64d8338ff65f48f120a3fc6ef4f87a54c30d8c94d796f65f2a15ab460f7ec

  • SHA512

    566a7ba969f896e400df1100e0ef5e96826091f05fe0b08586ea9a4e26af02fed518768f0faa28d175a9c090066f31ae204278715f45711d18ea074f08181caa

  • SSDEEP

    24576:PzVwOlR/8qI8ixvTrH2AVpIP97+xgbZTeknX:PzVjR/zI8ixrHzS97+xgbZTfnX

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

biden53

Campaign

1634717752

C2

103.142.10.177:443

24.152.219.253:995

181.118.183.94:443

129.208.147.188:995

24.119.214.7:443

38.70.253.226:2222

103.143.8.71:443

77.57.204.78:443

65.100.174.110:995

220.255.25.28:2222

91.178.126.51:995

37.210.155.239:995

81.241.252.59:2078

93.48.58.123:2222

65.100.174.110:443

76.25.142.196:443

24.231.209.2:2222

140.82.49.12:443

146.66.238.74:443

39.49.4.147:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn iusdqjdmn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08_JaffaCakes118.dll\"" /SC ONCE /Z /ST 17:46 /ET 17:58
          4⤵
          • Creates scheduled task(s)
          PID:2616
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {D64B15F9-E62A-4784-98D6-4AAF23907107} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:348
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Lgwquahmm" /d "0"
            5⤵
            • Windows security bypass
            PID:2004
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Wencriwydy" /d "0"
            5⤵
            • Windows security bypass
            PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0c0a21e2b00da88e04b3a7f4c083cd08_JaffaCakes118.dll
    Filesize

    1.2MB

    MD5

    0c0a21e2b00da88e04b3a7f4c083cd08

    SHA1

    d2517cd1d9745cd77c87b6ec86f2809f8a1fe528

    SHA256

    cca64d8338ff65f48f120a3fc6ef4f87a54c30d8c94d796f65f2a15ab460f7ec

    SHA512

    566a7ba969f896e400df1100e0ef5e96826091f05fe0b08586ea9a4e26af02fed518768f0faa28d175a9c090066f31ae204278715f45711d18ea074f08181caa

  • memory/1596-25-0x0000000074110000-0x000000007424E000-memory.dmp
    Filesize

    1.2MB

  • memory/1596-21-0x0000000074110000-0x000000007424E000-memory.dmp
    Filesize

    1.2MB

  • memory/1596-20-0x0000000074110000-0x000000007424E000-memory.dmp
    Filesize

    1.2MB

  • memory/1596-19-0x0000000074110000-0x000000007424E000-memory.dmp
    Filesize

    1.2MB

  • memory/1988-1-0x0000000074B60000-0x0000000074C9E000-memory.dmp
    Filesize

    1.2MB

  • memory/1988-6-0x0000000074B60000-0x0000000074C9E000-memory.dmp
    Filesize

    1.2MB

  • memory/1988-0-0x0000000074B60000-0x0000000074C9E000-memory.dmp
    Filesize

    1.2MB

  • memory/1988-3-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2040-24-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2040-31-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2040-29-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2040-28-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2040-27-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2068-4-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/2068-12-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2068-11-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2068-10-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2068-7-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2068-14-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB