Analysis

  • max time kernel
    129s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2024 02:03

General

  • Target

    65b8a3a611d64ac0c135f819455f7375_JaffaCakes118.dll

  • Size

    398KB

  • MD5

    65b8a3a611d64ac0c135f819455f7375

  • SHA1

    09b5e4cb6efad5ab11db760e739f265ba5bd3ec2

  • SHA256

    57a18df6c0af26e7debe9aa19c1ca08007cc7ef726a8a664c110511b5b1ba06d

  • SHA512

    5d8450aa6e4fa06275745ab27ffe25fd2c847efcbb36906a64059de343f9f7c386d2001c5d92d343a6a6d209588f6713439f19a524a32ae96245753ebd1db647

  • SSDEEP

    6144:X9ykYklEwrPmRPWEpWFn2E6lyDntvhhOU35RJEesN23wU7HuAmHK+5:t2wr03pdf8vhhOKJET8Byq+5

Malware Config

Extracted

Family

qakbot

Version

401.138

Botnet

biden01

Campaign

1613656969

C2

172.87.157.235:3389

173.184.119.153:995

81.150.181.168:2222

71.187.170.235:443

197.45.110.165:995

86.160.137.132:443

86.236.77.68:2222

106.51.85.162:443

108.31.15.10:995

38.92.225.121:443

72.252.201.69:443

71.117.132.169:443

98.173.34.212:995

83.110.12.140:2222

95.77.223.148:443

41.39.134.183:443

85.52.72.32:2222

195.12.154.8:443

108.160.123.244:443

96.57.188.174:2222

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Loads dropped DLL 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\65b8a3a611d64ac0c135f819455f7375_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\65b8a3a611d64ac0c135f819455f7375_JaffaCakes118.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn sbuadmt /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\65b8a3a611d64ac0c135f819455f7375_JaffaCakes118.dll\"" /SC ONCE /Z /ST 03:15 /ET 03:27
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2160
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {77E375DE-8869-4C95-8AA7-348FF30BAEC0} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\65b8a3a611d64ac0c135f819455f7375_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\65b8a3a611d64ac0c135f819455f7375_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\65b8a3a611d64ac0c135f819455f7375_JaffaCakes118.dll
    Filesize

    398KB

    MD5

    2cd76e50fd5bf9b6326aa313f0807c2f

    SHA1

    b0c8308dfd0d3bea4e735d7d501731dd780b0365

    SHA256

    06d6a1c251b01ff9a580ddf000a4d10ae7f6a9e8af57c5a0c029d6dea29a72d8

    SHA512

    159f88eadd3df8fd5e2063979c036dee26ed48e4a481cea4656dac253067b16fd0c20efa919bf4a5fe7e26a20ae25f2a3301d86d3ef72174e83b33f52fbff3b3

  • memory/1852-3-0x0000000000080000-0x0000000000082000-memory.dmp
    Filesize

    8KB

  • memory/1852-5-0x0000000000160000-0x0000000000195000-memory.dmp
    Filesize

    212KB

  • memory/1852-8-0x0000000000160000-0x0000000000195000-memory.dmp
    Filesize

    212KB

  • memory/1852-11-0x0000000000160000-0x0000000000195000-memory.dmp
    Filesize

    212KB

  • memory/1852-10-0x0000000000160000-0x0000000000195000-memory.dmp
    Filesize

    212KB

  • memory/1852-9-0x0000000000160000-0x0000000000195000-memory.dmp
    Filesize

    212KB

  • memory/1852-12-0x0000000000160000-0x0000000000195000-memory.dmp
    Filesize

    212KB

  • memory/2064-0-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/2064-1-0x0000000000230000-0x0000000000294000-memory.dmp
    Filesize

    400KB

  • memory/2064-2-0x0000000010000000-0x0000000010064000-memory.dmp
    Filesize

    400KB

  • memory/2064-6-0x0000000000230000-0x0000000000294000-memory.dmp
    Filesize

    400KB