Analysis

  • max time kernel
    129s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 16:40

General

  • Target

    5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    5cc63f35dbeaf8b6cd0b9eb098e84683

  • SHA1

    a02e85855fc75bfbf4f41b86f679970e31a14c1f

  • SHA256

    3c1f04bce36ace99f78a8aa138622c442c3abaf1c21c9271b7d5586ceacb76ea

  • SHA512

    3e143a438b3653ad3ea438bced76c1628b9efde916bb5730086107b4f83b2bc53b82567effed8cf221080ae4744ecf4d25de6beb4c784f2233eecc231b4d99ec

  • SSDEEP

    6144:+9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+C:g2wr03pdf8vhhOKJET8Byq+C

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn hgdlael /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll\"" /SC ONCE /Z /ST 16:43 /ET 16:55
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2720
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {11E48553-9D05-4148-8C03-03BB88CD3E38} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        PID:2724

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5cc63f35dbeaf8b6cd0b9eb098e84683_JaffaCakes118.dll
    Filesize

    398KB

    MD5

    ec9e9974cce32805cff7d3076e871816

    SHA1

    9065fc66fc50ccb938c24b686aeee26c665e9353

    SHA256

    15acb7d5fbfc26ff06e8f92827c000c8f0e5433da91f85b958188c49e2aa2b57

    SHA512

    445163fab61694a56b9672840dff576b23dc1420e8d029aa0a4a9a92bce07e5bc6990d604a550b3f8f27aedade25c0370d1d1c6a9d6c8926784f6008dd3b1289

  • memory/2040-3-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/2040-5-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
    Filesize

    4KB

  • memory/2040-7-0x0000000000CC0000-0x0000000000F41000-memory.dmp
    Filesize

    2.5MB

  • memory/2040-8-0x00000000000D0000-0x0000000000105000-memory.dmp
    Filesize

    212KB

  • memory/2040-10-0x00000000000D0000-0x0000000000105000-memory.dmp
    Filesize

    212KB

  • memory/2040-9-0x00000000000D0000-0x0000000000105000-memory.dmp
    Filesize

    212KB

  • memory/2128-0-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/2128-1-0x00000000003F0000-0x0000000000454000-memory.dmp
    Filesize

    400KB

  • memory/2128-2-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/2724-16-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB