Analysis

  • max time kernel
    129s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15-07-2024 14:44

General

  • Target

    4a1db2ef2a84522c5718cfc77292ebea_JaffaCakes118.dll

  • Size

    393KB

  • MD5

    4a1db2ef2a84522c5718cfc77292ebea

  • SHA1

    2b92c073d10cbd14ba3d528168c2461ecddc9358

  • SHA256

    197a1e5a147c1579e3557c202471ecf379a586fb5c04a83139fa113dab34af33

  • SHA512

    ff1649c3ba5ecb17708b28e1798cb955c6d2cf60bae9fcab2002bdf27ae02ad2d46e8728933e5cd5a29edc35a644582e75440b36ab79057b7338912897e78415

  • SSDEEP

    6144:p9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+:P2wr03pdf8vhhOKJET8Byq+

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4a1db2ef2a84522c5718cfc77292ebea_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\4a1db2ef2a84522c5718cfc77292ebea_JaffaCakes118.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn oixpubjf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\4a1db2ef2a84522c5718cfc77292ebea_JaffaCakes118.dll\"" /SC ONCE /Z /ST 15:24 /ET 15:36
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2972
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {9F49693C-8636-4AD5-AE54-498B2F191AC7} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\4a1db2ef2a84522c5718cfc77292ebea_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\4a1db2ef2a84522c5718cfc77292ebea_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        PID:1240

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4a1db2ef2a84522c5718cfc77292ebea_JaffaCakes118.dll
    Filesize

    393KB

    MD5

    2ed1d1f991ba912860286d4c1100974f

    SHA1

    16f419391d81eb6a22c0404657deba8558037fc9

    SHA256

    31467f4d6c046e9a412e7937146ee42517d8c53b83c4dc260604981c28fd00af

    SHA512

    35efe77c03b784e908cf68dcc7894ad3dc0251daa77fdb84683940c8c1ef14383958e82a83d9bc7a4ccdb0a04773f01a3a1572ea74e2b62ac484c61af21d92e2

  • memory/2148-0-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/2148-1-0x00000000002A0000-0x0000000000304000-memory.dmp
    Filesize

    400KB

  • memory/2148-2-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/2788-3-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/2788-6-0x0000000000720000-0x0000000000721000-memory.dmp
    Filesize

    4KB

  • memory/2788-7-0x00000000006F0000-0x0000000000971000-memory.dmp
    Filesize

    2.5MB

  • memory/2788-8-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/2788-10-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/2788-9-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB