Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 10:42

General

  • Target

    d17ec527b31770a3a52c6137945f4258_JaffaCakes118.dll

  • Size

    1.0MB

  • MD5

    d17ec527b31770a3a52c6137945f4258

  • SHA1

    58b53498733d60b641531dc5dac747ce1bdd1cdd

  • SHA256

    18640f63b12da166a38cfe0bb20ae8d9bc658c403e87d6e873d9900e90da5b01

  • SHA512

    16442dd6cfff68332dec413b4b7bc1316390405614ffeb396c0c37e3a64fb7e859402bc42806bf064785042c9785d21108bdc959c5cae4746be5c058f37826f2

  • SSDEEP

    24576:+g/9GxisYespQ90K5W44ZKtqcuALNLJ2PJgrUsROmbvbfgkqKhRwdkq11Jgo:+isYxpg0vxgtqcuABLJ2PiIsROmjbfgN

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama109

Campaign

1633422349

C2

202.134.178.157:443

187.116.124.82:995

73.130.180.25:443

73.52.50.32:443

120.151.47.189:443

181.118.183.94:443

122.11.220.212:2222

103.142.10.177:443

202.165.32.158:2222

70.37.217.196:443

78.191.36.142:995

167.248.100.227:443

103.148.120.144:443

89.101.97.139:443

75.75.179.226:443

120.150.218.241:995

185.250.148.74:443

72.196.22.184:0

81.241.252.59:2078

140.82.49.12:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d17ec527b31770a3a52c6137945f4258_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d17ec527b31770a3a52c6137945f4258_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn cveeijsjr /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\d17ec527b31770a3a52c6137945f4258_JaffaCakes118.dll\"" /SC ONCE /Z /ST 10:45 /ET 10:57
          4⤵
          • Creates scheduled task(s)
          PID:4732
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\d17ec527b31770a3a52c6137945f4258_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\d17ec527b31770a3a52c6137945f4258_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:4328
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Egfwi" /d "0"
          4⤵
          • Windows security bypass
          PID:532
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ycuibyoyioz" /d "0"
          4⤵
          • Windows security bypass
          PID:4060

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d17ec527b31770a3a52c6137945f4258_JaffaCakes118.dll
    Filesize

    1.0MB

    MD5

    d17ec527b31770a3a52c6137945f4258

    SHA1

    58b53498733d60b641531dc5dac747ce1bdd1cdd

    SHA256

    18640f63b12da166a38cfe0bb20ae8d9bc658c403e87d6e873d9900e90da5b01

    SHA512

    16442dd6cfff68332dec413b4b7bc1316390405614ffeb396c0c37e3a64fb7e859402bc42806bf064785042c9785d21108bdc959c5cae4746be5c058f37826f2

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/860-13-0x0000000001660000-0x0000000001681000-memory.dmp
    Filesize

    132KB

  • memory/860-5-0x0000000001660000-0x0000000001681000-memory.dmp
    Filesize

    132KB

  • memory/860-9-0x0000000001660000-0x0000000001681000-memory.dmp
    Filesize

    132KB

  • memory/860-10-0x0000000001660000-0x0000000001681000-memory.dmp
    Filesize

    132KB

  • memory/860-11-0x0000000001660000-0x0000000001681000-memory.dmp
    Filesize

    132KB

  • memory/2972-0-0x00000000740F0000-0x0000000074B05000-memory.dmp
    Filesize

    10.1MB

  • memory/2972-6-0x00000000740F0000-0x0000000074B05000-memory.dmp
    Filesize

    10.1MB

  • memory/2972-4-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
    Filesize

    4KB

  • memory/2972-1-0x00000000740F0000-0x0000000074B05000-memory.dmp
    Filesize

    10.1MB

  • memory/2972-2-0x00000000740F0000-0x0000000074B05000-memory.dmp
    Filesize

    10.1MB

  • memory/4328-27-0x0000000000140000-0x0000000000161000-memory.dmp
    Filesize

    132KB

  • memory/4328-21-0x0000000000140000-0x0000000000161000-memory.dmp
    Filesize

    132KB

  • memory/4328-25-0x0000000000140000-0x0000000000161000-memory.dmp
    Filesize

    132KB

  • memory/4328-26-0x0000000000140000-0x0000000000161000-memory.dmp
    Filesize

    132KB

  • memory/5036-19-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/5036-17-0x00000000720D0000-0x0000000072AE5000-memory.dmp
    Filesize

    10.1MB

  • memory/5036-23-0x00000000720D0000-0x0000000072AE5000-memory.dmp
    Filesize

    10.1MB

  • memory/5036-18-0x00000000720D0000-0x0000000072AE5000-memory.dmp
    Filesize

    10.1MB