Analysis

  • max time kernel
    129s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2024 01:33

General

  • Target

    50ece726c891026ca1421b00b3b85421_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    50ece726c891026ca1421b00b3b85421

  • SHA1

    fe9395487f616a916b2eadcb418bdf7969e08574

  • SHA256

    d9acbb7213ce410805c15e92c8f8f1e0781dec8d7b52a2ca76d6f944c8daf8c7

  • SHA512

    8d617e081c5a5cb5a9b72a2537e693048c81013b3241cb924d53b40c7ec5f4b9dd32cf7547f90714c2f1b9c3b50164e4086264d4fb98ebde72f0cba64fc18506

  • SSDEEP

    6144:59ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+d:f2wr03pdf8vhhOKJET8Byq+d

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\50ece726c891026ca1421b00b3b85421_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\50ece726c891026ca1421b00b3b85421_JaffaCakes118.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn pzuuehth /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\50ece726c891026ca1421b00b3b85421_JaffaCakes118.dll\"" /SC ONCE /Z /ST 01:35 /ET 01:47
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2380
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {68720F69-2D9C-4D6E-892B-777D1A15DFF9} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\50ece726c891026ca1421b00b3b85421_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\50ece726c891026ca1421b00b3b85421_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\50ece726c891026ca1421b00b3b85421_JaffaCakes118.dll
    Filesize

    398KB

    MD5

    ad5005542775d4f70144d5bd1a0332e3

    SHA1

    4f2a6f004ccf73dfd485152c434a50d52806b5d6

    SHA256

    004b97ee27c83c83886958ae786651c2d292942392e5dae30878f8134d0a8d10

    SHA512

    12ec4b40a953d6c18a2b83ca92bfb47decc62149d0fc1d68ca4af355645bb958acda7d10e104588543f3785dec37b3b501c7b642e48661afd9a4b851456c05db

  • memory/1552-3-0x00000000000C0000-0x00000000000C2000-memory.dmp
    Filesize

    8KB

  • memory/1552-4-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1552-10-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1552-9-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1552-8-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1552-7-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/1552-11-0x0000000000080000-0x00000000000B5000-memory.dmp
    Filesize

    212KB

  • memory/2536-0-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/2536-2-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/2536-1-0x0000000000390000-0x00000000003F4000-memory.dmp
    Filesize

    400KB

  • memory/2536-6-0x0000000000390000-0x00000000003F4000-memory.dmp
    Filesize

    400KB