Analysis

  • max time kernel
    129s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2025 09:25

General

  • Target

    JaffaCakes118_5ae6f2a3c261fb2f4352c5635892e3d0.dll

  • Size

    500KB

  • MD5

    5ae6f2a3c261fb2f4352c5635892e3d0

  • SHA1

    ac3ccabbc297efc42a563f75e8c9a508be39598c

  • SHA256

    8907a22252f61b0627d9c97eafcd22eb450e2a694da244e31c906a10c0d5b21f

  • SHA512

    b982a9f0e8d049c1e467f8b2aeb36a00532a755ab6e36f1e4d587d551fe94e1d8724e5d910b73edecca4fc78697d14447332ddba6c3a27878729f28eb5dd9c70

  • SSDEEP

    6144:V2N8aCbpt5e3JVAfqX+2Rr+nxQDBO03fHEe:w87z5mvAfLfaE

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama115

Campaign

1634197867

C2

91.178.126.51:995

220.255.25.28:2222

208.78.220.143:443

77.31.162.93:443

73.230.205.91:443

216.201.162.158:443

94.200.181.154:443

24.231.209.2:2222

89.137.52.44:443

140.82.49.12:443

65.100.174.110:32103

41.86.42.158:995

27.223.92.142:995

200.232.214.222:995

81.250.153.227:2222

217.17.56.163:465

122.60.71.201:995

120.150.218.241:995

41.228.22.180:443

69.30.186.190:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot family
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5ae6f2a3c261fb2f4352c5635892e3d0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5ae6f2a3c261fb2f4352c5635892e3d0.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn raixlubu /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5ae6f2a3c261fb2f4352c5635892e3d0.dll\"" /SC ONCE /Z /ST 09:27 /ET 09:39
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2132
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {68139E31-CFCC-4318-975C-A0DA74AD4514} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5ae6f2a3c261fb2f4352c5635892e3d0.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5ae6f2a3c261fb2f4352c5635892e3d0.dll"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1040
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Ujfuea" /d "0"
            5⤵
            • Windows security bypass
            PID:1508
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Qxbnbkyr" /d "0"
            5⤵
            • Windows security bypass
            PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5ae6f2a3c261fb2f4352c5635892e3d0.dll

    Filesize

    500KB

    MD5

    5ae6f2a3c261fb2f4352c5635892e3d0

    SHA1

    ac3ccabbc297efc42a563f75e8c9a508be39598c

    SHA256

    8907a22252f61b0627d9c97eafcd22eb450e2a694da244e31c906a10c0d5b21f

    SHA512

    b982a9f0e8d049c1e467f8b2aeb36a00532a755ab6e36f1e4d587d551fe94e1d8724e5d910b73edecca4fc78697d14447332ddba6c3a27878729f28eb5dd9c70

  • memory/1040-20-0x0000000010000000-0x000000001007F000-memory.dmp

    Filesize

    508KB

  • memory/1800-10-0x0000000000080000-0x00000000000A1000-memory.dmp

    Filesize

    132KB

  • memory/1800-13-0x0000000000080000-0x00000000000A1000-memory.dmp

    Filesize

    132KB

  • memory/1800-2-0x00000000000B0000-0x00000000000B2000-memory.dmp

    Filesize

    8KB

  • memory/1800-3-0x0000000000080000-0x00000000000A1000-memory.dmp

    Filesize

    132KB

  • memory/1800-9-0x0000000000080000-0x00000000000A1000-memory.dmp

    Filesize

    132KB

  • memory/1800-11-0x0000000000080000-0x00000000000A1000-memory.dmp

    Filesize

    132KB

  • memory/2068-0-0x00000000007D0000-0x0000000000803000-memory.dmp

    Filesize

    204KB

  • memory/2068-4-0x0000000010000000-0x000000001007F000-memory.dmp

    Filesize

    508KB

  • memory/2068-5-0x00000000007D0000-0x0000000000803000-memory.dmp

    Filesize

    204KB

  • memory/2068-6-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2068-1-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2368-22-0x0000000000080000-0x00000000000A1000-memory.dmp

    Filesize

    132KB

  • memory/2368-24-0x0000000000080000-0x00000000000A1000-memory.dmp

    Filesize

    132KB

  • memory/2368-23-0x0000000000080000-0x00000000000A1000-memory.dmp

    Filesize

    132KB