Analysis

  • max time kernel
    129s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 00:26

General

  • Target

    20716a0a59575976ef04ccd07aa60457_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    20716a0a59575976ef04ccd07aa60457

  • SHA1

    47a460a69b482d6625896a17d11dd86564de7dd8

  • SHA256

    ec9352eeb82834a128bd306eddc085b5138083a4ce1e98d847fd936a309b52cb

  • SHA512

    6b31d06090eb57e090dbeeea7a9a415089e5998e295175fed0af6f20a42176533d0dc9d42c589c43ef8469ec7f9cd140c45d84576a031cb0f51c4afdceb74a59

  • SSDEEP

    6144:F9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+4:T2wr03pdf8vhhOKJET8Byq+4

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\20716a0a59575976ef04ccd07aa60457_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\20716a0a59575976ef04ccd07aa60457_JaffaCakes118.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn vhnygtoj /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\20716a0a59575976ef04ccd07aa60457_JaffaCakes118.dll\"" /SC ONCE /Z /ST 00:29 /ET 00:41
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2228
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F3C78CA1-E7AC-44E5-802F-89F32AD37E20} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\20716a0a59575976ef04ccd07aa60457_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\20716a0a59575976ef04ccd07aa60457_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\20716a0a59575976ef04ccd07aa60457_JaffaCakes118.dll
    Filesize

    398KB

    MD5

    f1b0ab78cee32b426bba6759628e8733

    SHA1

    4259a13a139210bb28b89793b90baed90c04f2af

    SHA256

    409529dfa0c250000c2d2ace5d487e50b1d693ee2e2ad77fbbda849d4212380e

    SHA512

    2e6630a27285392faf555259c00c51d56f2f6b2ae3d9a841d0ffa9ec5176aee9c45c53b4a6f24d24b71d28b59bc356c744b7d98871402e2cb93bc22a9a167857

  • memory/1672-3-0x0000000000310000-0x0000000000312000-memory.dmp
    Filesize

    8KB

  • memory/1672-5-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/1672-7-0x0000000000020000-0x00000000002A1000-memory.dmp
    Filesize

    2.5MB

  • memory/1672-8-0x0000000000360000-0x0000000000395000-memory.dmp
    Filesize

    212KB

  • memory/1672-9-0x0000000000360000-0x0000000000395000-memory.dmp
    Filesize

    212KB

  • memory/1672-10-0x0000000000360000-0x0000000000395000-memory.dmp
    Filesize

    212KB

  • memory/2908-0-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/2908-1-0x00000000001F0000-0x0000000000254000-memory.dmp
    Filesize

    400KB

  • memory/2908-2-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB