Analysis

  • max time kernel
    145s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2024 14:42

General

  • Target

    30cacfc6230d9ec947d3d615c6478372_JaffaCakes118.dll

  • Size

    573KB

  • MD5

    30cacfc6230d9ec947d3d615c6478372

  • SHA1

    f97b0a8970e2244f67c76cb827f5d4225745b851

  • SHA256

    f7f765c377da143fde9e73afebaa1da774f8b045a3f15f7cb4a4811f5d8e2ccd

  • SHA512

    4add3dba0df12a818361c6d02213fdfa9684a97ed5a626d4b5ecbf5777253c74385168b3324e110929b082698e6d42b7e0791aa1be96aa33fa0e00711d17625a

  • SSDEEP

    12288:A87H3sH2k/eF9A9tqKsuud0fl0pT7fEztxG9HBMbVNAPirS:ASs7/2YtqIE3MzO9HoHMs

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama107

Campaign

1633078880

C2

140.82.49.12:443

41.250.143.109:995

216.201.162.158:443

86.8.177.143:443

105.198.236.99:443

124.123.42.115:2222

217.17.56.163:443

37.210.152.224:995

190.198.206.189:2222

75.89.195.186:995

78.191.44.76:995

122.11.220.212:2222

68.186.192.69:443

159.2.51.200:2222

217.17.56.163:2222

217.17.56.163:2078

41.228.22.180:443

120.151.47.189:443

47.22.148.6:443

94.200.181.154:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies data under HKEY_USERS 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\30cacfc6230d9ec947d3d615c6478372_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\30cacfc6230d9ec947d3d615c6478372_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:388
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn gsyvvluhc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\30cacfc6230d9ec947d3d615c6478372_JaffaCakes118.dll\"" /SC ONCE /Z /ST 15:48 /ET 16:00
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3060
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {BB95505D-D8C9-4C00-B7BD-EFB060FC755C} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\30cacfc6230d9ec947d3d615c6478372_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\30cacfc6230d9ec947d3d615c6478372_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Ovanjm" /d "0"
            5⤵
            • Windows security bypass
            PID:3028
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Tletjaqu" /d "0"
            5⤵
            • Windows security bypass
            PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\30cacfc6230d9ec947d3d615c6478372_JaffaCakes118.dll
    Filesize

    573KB

    MD5

    30cacfc6230d9ec947d3d615c6478372

    SHA1

    f97b0a8970e2244f67c76cb827f5d4225745b851

    SHA256

    f7f765c377da143fde9e73afebaa1da774f8b045a3f15f7cb4a4811f5d8e2ccd

    SHA512

    4add3dba0df12a818361c6d02213fdfa9684a97ed5a626d4b5ecbf5777253c74385168b3324e110929b082698e6d42b7e0791aa1be96aa33fa0e00711d17625a

  • \??\PIPE\wkssvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/388-3-0x000000007456F000-0x0000000074575000-memory.dmp
    Filesize

    24KB

  • memory/388-0-0x00000000744E0000-0x0000000074580000-memory.dmp
    Filesize

    640KB

  • memory/388-7-0x00000000744E0000-0x0000000074580000-memory.dmp
    Filesize

    640KB

  • memory/388-1-0x00000000744E0000-0x0000000074580000-memory.dmp
    Filesize

    640KB

  • memory/1916-27-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1916-28-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/1916-26-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2016-12-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2016-14-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2016-11-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2016-10-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2016-6-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/2016-4-0x00000000000F0000-0x00000000000F2000-memory.dmp
    Filesize

    8KB

  • memory/2604-20-0x0000000074230000-0x00000000742D0000-memory.dmp
    Filesize

    640KB

  • memory/2604-19-0x0000000074230000-0x00000000742D0000-memory.dmp
    Filesize

    640KB

  • memory/2604-24-0x0000000074230000-0x00000000742D0000-memory.dmp
    Filesize

    640KB