Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 05:14

General

  • Target

    a121985adcddbb2eb923d45ae3b8cdd9_JaffaCakes118.dll

  • Size

    836KB

  • MD5

    a121985adcddbb2eb923d45ae3b8cdd9

  • SHA1

    713c8fe8286c0090f4027ff49d0fdaa4807153af

  • SHA256

    7d90e5c0e768763f154805629506d6620ad3c3c08ca5cbbf99123fcea97230ac

  • SHA512

    ab8f1997a61ee4252538c0f36d8c1efa4673a172e76f936e8373de7e2191856b569f3321a09d963a0e2a8309b57c3a3d2cc31131bf3726ad3059736793539b57

  • SSDEEP

    24576:/L8cabX4zXsvdilerHJb6NwH1E2C3Nl4Z:jybX4XslKCMwH1E2C3

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633943125

C2

140.82.49.12:443

89.137.52.44:443

24.107.165.50:443

66.216.193.114:443

75.131.217.182:443

41.86.42.158:995

24.119.214.7:443

67.166.233.75:443

105.198.236.99:443

120.151.47.189:443

2.222.167.138:443

41.228.22.180:443

78.105.213.151:995

5.193.125.67:995

41.86.42.158:443

96.57.188.174:2078

120.150.218.241:995

66.177.215.152:0

122.11.220.212:2222

73.52.50.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a121985adcddbb2eb923d45ae3b8cdd9_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a121985adcddbb2eb923d45ae3b8cdd9_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4236
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3140
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ufsztpdk /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\a121985adcddbb2eb923d45ae3b8cdd9_JaffaCakes118.dll\"" /SC ONCE /Z /ST 05:17 /ET 05:29
          4⤵
          • Creates scheduled task(s)
          PID:4484
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3948 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2200
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\a121985adcddbb2eb923d45ae3b8cdd9_JaffaCakes118.dll"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\a121985adcddbb2eb923d45ae3b8cdd9_JaffaCakes118.dll"
        2⤵
        • Loads dropped DLL
        PID:2856

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\a121985adcddbb2eb923d45ae3b8cdd9_JaffaCakes118.dll
      Filesize

      836KB

      MD5

      a121985adcddbb2eb923d45ae3b8cdd9

      SHA1

      713c8fe8286c0090f4027ff49d0fdaa4807153af

      SHA256

      7d90e5c0e768763f154805629506d6620ad3c3c08ca5cbbf99123fcea97230ac

      SHA512

      ab8f1997a61ee4252538c0f36d8c1efa4673a172e76f936e8373de7e2191856b569f3321a09d963a0e2a8309b57c3a3d2cc31131bf3726ad3059736793539b57

    • memory/3140-5-0x00000000003B0000-0x00000000003D1000-memory.dmp
      Filesize

      132KB

    • memory/3140-9-0x00000000003B0000-0x00000000003D1000-memory.dmp
      Filesize

      132KB

    • memory/3140-10-0x00000000003B0000-0x00000000003D1000-memory.dmp
      Filesize

      132KB

    • memory/3140-11-0x00000000003B0000-0x00000000003D1000-memory.dmp
      Filesize

      132KB

    • memory/3140-13-0x00000000003B0000-0x00000000003D1000-memory.dmp
      Filesize

      132KB

    • memory/4236-0-0x0000000075020000-0x000000007518E000-memory.dmp
      Filesize

      1.4MB

    • memory/4236-1-0x0000000075020000-0x000000007518E000-memory.dmp
      Filesize

      1.4MB

    • memory/4236-3-0x0000000000640000-0x0000000000641000-memory.dmp
      Filesize

      4KB

    • memory/4236-6-0x0000000075020000-0x000000007518E000-memory.dmp
      Filesize

      1.4MB