Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 22:31

General

  • Target

    98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll

  • Size

    1.2MB

  • MD5

    98e08c233e9b41e39741cf61ac7c0c66

  • SHA1

    92276cbe7a53ff8c546f6e0dcf7947f36726ddfe

  • SHA256

    c61d6b4a3056bfe285f8e90e6c442e2c743c9a253e41ad314ee41cf0ee96da0b

  • SHA512

    1033dc3e90609003ace2f9fa528f622a1cf560f8d90da6f977cf910237f920d222b35cc64e9b7b10def5cf42469a9c3d2795e645908b1b400e33db6d9a228b91

  • SSDEEP

    24576:Vw7BZFodRlyc501VWUMkTjACzDSMPhy5DipHl950JkSr+qk5acKVv8dzF+7:KLt18UMeTzD3pbpr50mSrtkIcKVvuh+7

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633943125

C2

140.82.49.12:443

89.137.52.44:443

24.107.165.50:443

66.216.193.114:443

75.131.217.182:443

41.86.42.158:995

24.119.214.7:443

67.166.233.75:443

105.198.236.99:443

120.151.47.189:443

2.222.167.138:443

41.228.22.180:443

78.105.213.151:995

5.193.125.67:995

41.86.42.158:443

96.57.188.174:2078

120.150.218.241:995

66.177.215.152:0

122.11.220.212:2222

73.52.50.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3300
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cochfce /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll\"" /SC ONCE /Z /ST 22:33 /ET 22:45
          4⤵
          • Creates scheduled task(s)
          PID:1392
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Oqwljxeyuh" /d "0"
          4⤵
          • Windows security bypass
          PID:656
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Fwozjyq" /d "0"
          4⤵
          • Windows security bypass
          PID:3500

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\98e08c233e9b41e39741cf61ac7c0c66_JaffaCakes118.dll
    Filesize

    1.2MB

    MD5

    98e08c233e9b41e39741cf61ac7c0c66

    SHA1

    92276cbe7a53ff8c546f6e0dcf7947f36726ddfe

    SHA256

    c61d6b4a3056bfe285f8e90e6c442e2c743c9a253e41ad314ee41cf0ee96da0b

    SHA512

    1033dc3e90609003ace2f9fa528f622a1cf560f8d90da6f977cf910237f920d222b35cc64e9b7b10def5cf42469a9c3d2795e645908b1b400e33db6d9a228b91

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1312-24-0x0000000072FB0000-0x0000000073182000-memory.dmp
    Filesize

    1.8MB

  • memory/1312-21-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/1312-20-0x0000000072FB0000-0x0000000073182000-memory.dmp
    Filesize

    1.8MB

  • memory/1312-18-0x0000000072FB0000-0x0000000073182000-memory.dmp
    Filesize

    1.8MB

  • memory/1312-17-0x0000000072FB0000-0x0000000073182000-memory.dmp
    Filesize

    1.8MB

  • memory/1632-22-0x0000000000970000-0x0000000000991000-memory.dmp
    Filesize

    132KB

  • memory/1632-26-0x0000000000970000-0x0000000000991000-memory.dmp
    Filesize

    132KB

  • memory/1632-30-0x0000000000970000-0x0000000000991000-memory.dmp
    Filesize

    132KB

  • memory/1632-28-0x0000000000970000-0x0000000000991000-memory.dmp
    Filesize

    132KB

  • memory/1632-27-0x0000000000970000-0x0000000000991000-memory.dmp
    Filesize

    132KB

  • memory/3300-13-0x0000000001270000-0x0000000001291000-memory.dmp
    Filesize

    132KB

  • memory/3300-10-0x0000000001270000-0x0000000001291000-memory.dmp
    Filesize

    132KB

  • memory/3300-9-0x0000000001270000-0x0000000001291000-memory.dmp
    Filesize

    132KB

  • memory/3300-5-0x0000000001270000-0x0000000001291000-memory.dmp
    Filesize

    132KB

  • memory/3300-11-0x0000000001270000-0x0000000001291000-memory.dmp
    Filesize

    132KB

  • memory/3832-3-0x00000000747C0000-0x0000000074992000-memory.dmp
    Filesize

    1.8MB

  • memory/3832-1-0x00000000747C0000-0x0000000074992000-memory.dmp
    Filesize

    1.8MB

  • memory/3832-2-0x0000000000650000-0x0000000000651000-memory.dmp
    Filesize

    4KB

  • memory/3832-0-0x00000000747C0000-0x0000000074992000-memory.dmp
    Filesize

    1.8MB

  • memory/3832-6-0x00000000747C0000-0x0000000074992000-memory.dmp
    Filesize

    1.8MB