Analysis

  • max time kernel
    144s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 02:07

General

  • Target

    15d97bda17c44888345521c18a22f90f_JaffaCakes118.dll

  • Size

    857KB

  • MD5

    15d97bda17c44888345521c18a22f90f

  • SHA1

    99cb3c6de06ffa8874722faa7c8a6a9c498c2916

  • SHA256

    f602605c7a0a104e495bc2e6001314cb16bbf54fc88f96531a06be204b89e184

  • SHA512

    cfccf7febc951ecf11f53889545eb1d0a63efa6c8f2956e6228c2f0c956fd018a46f5baf81a79a562fe60d0af5b78d977f7842d6b006d23a776c36e998e2ab00

  • SSDEEP

    24576:GL8cabX4zXsvdilerHJJ6NoH1E2CNNl4Z:aybX4XslKCWoH1E2CN

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633943125

C2

140.82.49.12:443

89.137.52.44:443

24.107.165.50:443

66.216.193.114:443

75.131.217.182:443

41.86.42.158:995

24.119.214.7:443

67.166.233.75:443

105.198.236.99:443

120.151.47.189:443

2.222.167.138:443

41.228.22.180:443

78.105.213.151:995

5.193.125.67:995

41.86.42.158:443

96.57.188.174:2078

120.150.218.241:995

66.177.215.152:0

122.11.220.212:2222

73.52.50.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\15d97bda17c44888345521c18a22f90f_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\15d97bda17c44888345521c18a22f90f_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn drazovkhgh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\15d97bda17c44888345521c18a22f90f_JaffaCakes118.dll\"" /SC ONCE /Z /ST 02:09 /ET 02:21
          4⤵
          • Creates scheduled task(s)
          PID:2740
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {88AB6049-7232-4B0B-9BEE-3783A7A26BB2} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\15d97bda17c44888345521c18a22f90f_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\15d97bda17c44888345521c18a22f90f_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Cjhwak" /d "0"
            5⤵
            • Windows security bypass
            PID:3032
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Aivyn" /d "0"
            5⤵
            • Windows security bypass
            PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\15d97bda17c44888345521c18a22f90f_JaffaCakes118.dll
    Filesize

    857KB

    MD5

    15d97bda17c44888345521c18a22f90f

    SHA1

    99cb3c6de06ffa8874722faa7c8a6a9c498c2916

    SHA256

    f602605c7a0a104e495bc2e6001314cb16bbf54fc88f96531a06be204b89e184

    SHA512

    cfccf7febc951ecf11f53889545eb1d0a63efa6c8f2956e6228c2f0c956fd018a46f5baf81a79a562fe60d0af5b78d977f7842d6b006d23a776c36e998e2ab00

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1472-24-0x0000000073DE0000-0x0000000073F4E000-memory.dmp
    Filesize

    1.4MB

  • memory/1472-20-0x0000000073DE0000-0x0000000073F4E000-memory.dmp
    Filesize

    1.4MB

  • memory/1472-18-0x0000000073DE0000-0x0000000073F4E000-memory.dmp
    Filesize

    1.4MB

  • memory/2172-5-0x0000000074980000-0x0000000074AEE000-memory.dmp
    Filesize

    1.4MB

  • memory/2172-0-0x0000000074980000-0x0000000074AEE000-memory.dmp
    Filesize

    1.4MB

  • memory/2172-1-0x0000000074980000-0x0000000074AEE000-memory.dmp
    Filesize

    1.4MB

  • memory/2172-3-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB

  • memory/2632-4-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/2632-6-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2632-13-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2632-9-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2632-11-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2632-10-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2812-26-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2812-28-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2812-29-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2812-30-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB