Analysis

  • max time kernel
    137s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2024 22:31

General

  • Target

    98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll

  • Size

    1.2MB

  • MD5

    98e08c233e9b41e39741cf61ac7c0c66

  • SHA1

    92276cbe7a53ff8c546f6e0dcf7947f36726ddfe

  • SHA256

    c61d6b4a3056bfe285f8e90e6c442e2c743c9a253e41ad314ee41cf0ee96da0b

  • SHA512

    1033dc3e90609003ace2f9fa528f622a1cf560f8d90da6f977cf910237f920d222b35cc64e9b7b10def5cf42469a9c3d2795e645908b1b400e33db6d9a228b91

  • SSDEEP

    24576:Vw7BZFodRlyc501VWUMkTjACzDSMPhy5DipHl950JkSr+qk5acKVv8dzF+7:KLt18UMeTzD3pbpr50mSrtkIcKVvuh+7

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633943125

C2

140.82.49.12:443

89.137.52.44:443

24.107.165.50:443

66.216.193.114:443

75.131.217.182:443

41.86.42.158:995

24.119.214.7:443

67.166.233.75:443

105.198.236.99:443

120.151.47.189:443

2.222.167.138:443

41.228.22.180:443

78.105.213.151:995

5.193.125.67:995

41.86.42.158:443

96.57.188.174:2078

120.150.218.241:995

66.177.215.152:0

122.11.220.212:2222

73.52.50.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:272
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ngdpkhff /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll\"" /SC ONCE /Z /ST 22:33 /ET 22:45
          4⤵
          • Creates scheduled task(s)
          PID:3056
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {8F3141D1-6AD1-4578-A934-842429D17B1C} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Dbndoi" /d "0"
            5⤵
            • Windows security bypass
            PID:688
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Lhtnpl" /d "0"
            5⤵
            • Windows security bypass
            PID:880

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll
    Filesize

    1.2MB

    MD5

    98e08c233e9b41e39741cf61ac7c0c66

    SHA1

    92276cbe7a53ff8c546f6e0dcf7947f36726ddfe

    SHA256

    c61d6b4a3056bfe285f8e90e6c442e2c743c9a253e41ad314ee41cf0ee96da0b

    SHA512

    1033dc3e90609003ace2f9fa528f622a1cf560f8d90da6f977cf910237f920d222b35cc64e9b7b10def5cf42469a9c3d2795e645908b1b400e33db6d9a228b91

  • memory/2204-2-0x0000000075270000-0x0000000075442000-memory.dmp
    Filesize

    1.8MB

  • memory/2204-4-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2204-1-0x0000000075270000-0x0000000075442000-memory.dmp
    Filesize

    1.8MB

  • memory/2204-0-0x0000000075270000-0x0000000075442000-memory.dmp
    Filesize

    1.8MB

  • memory/2204-8-0x0000000075270000-0x0000000075442000-memory.dmp
    Filesize

    1.8MB

  • memory/2400-26-0x00000000747C0000-0x0000000074992000-memory.dmp
    Filesize

    1.8MB

  • memory/2400-21-0x00000000747C0000-0x0000000074992000-memory.dmp
    Filesize

    1.8MB

  • memory/2400-20-0x00000000747C0000-0x0000000074992000-memory.dmp
    Filesize

    1.8MB

  • memory/2496-7-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2496-15-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2496-13-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2496-12-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2496-11-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2496-5-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/2756-25-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2756-28-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2756-29-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2756-30-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2756-32-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB