Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 17:24

General

  • Target

    da0ed9e36a583996bb33511862b3cffb_JaffaCakes118.dll

  • Size

    1.2MB

  • MD5

    da0ed9e36a583996bb33511862b3cffb

  • SHA1

    8d7e783b7527885a3bab1af4c18aa1a46a3b39ad

  • SHA256

    b77a8b7d2b1a615aa7e8ee4e9c5486357615ea6f9e826935c0edbae1f3895380

  • SHA512

    e117d7f6ec24022f3516de1654aa26cd1aee8093295f45deb92f2c01b1ea56e14fbabfa986899b516438fe62132604de47d22ad4a690b5d1a984fe635a81d341

  • SSDEEP

    24576:Hw7BZFodRlyc501VWUMkTjACzDSQPhy5DipHl950JkSr+qk5acKVv8d3F+7:ULt18UMeTzDjpbpr50mSrtkIcKVvuV+7

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1633943125

C2

140.82.49.12:443

89.137.52.44:443

24.107.165.50:443

66.216.193.114:443

75.131.217.182:443

41.86.42.158:995

24.119.214.7:443

67.166.233.75:443

105.198.236.99:443

120.151.47.189:443

2.222.167.138:443

41.228.22.180:443

78.105.213.151:995

5.193.125.67:995

41.86.42.158:443

96.57.188.174:2078

120.150.218.241:995

66.177.215.152:0

122.11.220.212:2222

73.52.50.32:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\da0ed9e36a583996bb33511862b3cffb_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\da0ed9e36a583996bb33511862b3cffb_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zeehhmk /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\da0ed9e36a583996bb33511862b3cffb_JaffaCakes118.dll\"" /SC ONCE /Z /ST 17:26 /ET 17:38
          4⤵
          • Creates scheduled task(s)
          PID:2384
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\da0ed9e36a583996bb33511862b3cffb_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\da0ed9e36a583996bb33511862b3cffb_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Enhhjitnw" /d "0"
          4⤵
          • Windows security bypass
          PID:1844
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Fybxuryje" /d "0"
          4⤵
          • Windows security bypass
          PID:2252

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\da0ed9e36a583996bb33511862b3cffb_JaffaCakes118.dll
    Filesize

    1.2MB

    MD5

    da0ed9e36a583996bb33511862b3cffb

    SHA1

    8d7e783b7527885a3bab1af4c18aa1a46a3b39ad

    SHA256

    b77a8b7d2b1a615aa7e8ee4e9c5486357615ea6f9e826935c0edbae1f3895380

    SHA512

    e117d7f6ec24022f3516de1654aa26cd1aee8093295f45deb92f2c01b1ea56e14fbabfa986899b516438fe62132604de47d22ad4a690b5d1a984fe635a81d341

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1272-17-0x0000000073040000-0x0000000073212000-memory.dmp
    Filesize

    1.8MB

  • memory/1272-23-0x0000000073040000-0x0000000073212000-memory.dmp
    Filesize

    1.8MB

  • memory/1272-20-0x0000000001A00000-0x0000000001A01000-memory.dmp
    Filesize

    4KB

  • memory/1272-18-0x0000000073040000-0x0000000073212000-memory.dmp
    Filesize

    1.8MB

  • memory/2448-21-0x0000000000D60000-0x0000000000D81000-memory.dmp
    Filesize

    132KB

  • memory/2448-25-0x0000000000D60000-0x0000000000D81000-memory.dmp
    Filesize

    132KB

  • memory/2448-27-0x0000000000D60000-0x0000000000D81000-memory.dmp
    Filesize

    132KB

  • memory/2448-29-0x0000000000D60000-0x0000000000D81000-memory.dmp
    Filesize

    132KB

  • memory/2448-26-0x0000000000D60000-0x0000000000D81000-memory.dmp
    Filesize

    132KB

  • memory/2912-4-0x0000000001470000-0x0000000001471000-memory.dmp
    Filesize

    4KB

  • memory/2912-6-0x0000000074850000-0x0000000074A22000-memory.dmp
    Filesize

    1.8MB

  • memory/2912-2-0x0000000074850000-0x0000000074A22000-memory.dmp
    Filesize

    1.8MB

  • memory/2912-0-0x0000000074850000-0x0000000074A22000-memory.dmp
    Filesize

    1.8MB

  • memory/2912-1-0x0000000074850000-0x0000000074A22000-memory.dmp
    Filesize

    1.8MB

  • memory/4468-5-0x0000000001220000-0x0000000001241000-memory.dmp
    Filesize

    132KB

  • memory/4468-10-0x0000000001220000-0x0000000001241000-memory.dmp
    Filesize

    132KB

  • memory/4468-11-0x0000000001220000-0x0000000001241000-memory.dmp
    Filesize

    132KB

  • memory/4468-9-0x0000000001220000-0x0000000001241000-memory.dmp
    Filesize

    132KB

  • memory/4468-13-0x0000000001220000-0x0000000001241000-memory.dmp
    Filesize

    132KB