Analysis

  • max time kernel
    147s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 14:34

General

  • Target

    1baa7129b5bbae50c878643e11f085bc_JaffaCakes118.dll

  • Size

    489KB

  • MD5

    1baa7129b5bbae50c878643e11f085bc

  • SHA1

    76bdce1f1c871828e7fd14c326e5c6c9d94c860d

  • SHA256

    e0a882cd86b05d893bcb62c15493f44c2eedf6310f41b1b1c8da559a9f2daf19

  • SHA512

    73e1730fb112e9e791b1b6c3b5bd86a9b07e600cb1a192f85cf92de5ec66a2c9180e091c69785ad0a0ce2afe15ba4d5ef92d7424ffc4c0073f1383088835c093

  • SSDEEP

    12288:q14C5qAA9btlqoa2VTETx7ByEs0Y6/LBjRMitBS9UqdZ:rijqhlTMvs0Y6VdMitM9UqdZ

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

tr

Campaign

1632817399

C2

105.198.236.99:443

140.82.49.12:443

37.210.152.224:995

89.101.97.139:443

81.241.252.59:2078

27.223.92.142:995

81.250.153.227:2222

73.151.236.31:443

47.22.148.6:443

122.11.220.212:2222

120.151.47.189:443

199.27.127.129:443

216.201.162.158:443

136.232.34.70:443

76.25.142.196:443

181.118.183.94:443

120.150.218.241:995

185.250.148.74:443

95.77.223.148:443

75.66.88.33:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies data under HKEY_USERS 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1baa7129b5bbae50c878643e11f085bc_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1baa7129b5bbae50c878643e11f085bc_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2156
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn upddtor /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\1baa7129b5bbae50c878643e11f085bc_JaffaCakes118.dll\"" /SC ONCE /Z /ST 14:36 /ET 14:48
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2776
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {4A69792D-F184-4F19-8E59-9B7209131F30} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\1baa7129b5bbae50c878643e11f085bc_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\1baa7129b5bbae50c878643e11f085bc_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Aydgo" /d "0"
            5⤵
            • Windows security bypass
            PID:1400
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Dttxmaxa" /d "0"
            5⤵
            • Windows security bypass
            PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1baa7129b5bbae50c878643e11f085bc_JaffaCakes118.dll
    Filesize

    489KB

    MD5

    1baa7129b5bbae50c878643e11f085bc

    SHA1

    76bdce1f1c871828e7fd14c326e5c6c9d94c860d

    SHA256

    e0a882cd86b05d893bcb62c15493f44c2eedf6310f41b1b1c8da559a9f2daf19

    SHA512

    73e1730fb112e9e791b1b6c3b5bd86a9b07e600cb1a192f85cf92de5ec66a2c9180e091c69785ad0a0ce2afe15ba4d5ef92d7424ffc4c0073f1383088835c093

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/1452-1-0x0000000010000000-0x0000000010085000-memory.dmp
    Filesize

    532KB

  • memory/1452-3-0x0000000010073000-0x0000000010079000-memory.dmp
    Filesize

    24KB

  • memory/1452-6-0x0000000010000000-0x0000000010085000-memory.dmp
    Filesize

    532KB

  • memory/1452-0-0x0000000010000000-0x0000000010085000-memory.dmp
    Filesize

    532KB

  • memory/1708-20-0x0000000010000000-0x0000000010085000-memory.dmp
    Filesize

    532KB

  • memory/1708-19-0x0000000010000000-0x0000000010085000-memory.dmp
    Filesize

    532KB

  • memory/1708-24-0x0000000010000000-0x0000000010085000-memory.dmp
    Filesize

    532KB

  • memory/2156-12-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2156-11-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2156-13-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2156-14-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2156-10-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2156-7-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2156-4-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/2748-26-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2748-28-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2748-27-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB