Analysis

  • max time kernel
    138s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 19:28

General

  • Target

    0e18a845d89e72012291c7ab32c23690_JaffaCakes118.dll

  • Size

    1.6MB

  • MD5

    0e18a845d89e72012291c7ab32c23690

  • SHA1

    bc213bced327f24d1aecde5c940e6682033a093f

  • SHA256

    3a908f08980e39a5c28c3a4054d52a3e665bda9a40e933455dfbfb1d381ab615

  • SHA512

    606311833f08ed014e212b477aac2595ca0ad7df723ae369ceebe75273b08f8a961adf619793af31d82cc2072a1ca1939a3c265ba876e9cb0eb3ec53abc98be0

  • SSDEEP

    24576:V7MSNmaz4fQNCrejbrICAWcRSyFf2safCbAXN4x2oDLnOEUVmrr+frk:JM4k4OMICAWaSyFf8a0MvLnHUgH+Dk

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama118

Campaign

1634629572

C2

81.241.252.59:2078

78.105.213.151:995

77.57.204.78:443

37.210.155.239:995

93.48.58.123:2222

24.231.209.2:2222

146.66.238.74:443

65.100.174.110:443

140.82.49.12:443

187.75.66.160:995

41.86.42.158:995

120.150.218.241:995

73.151.236.31:443

81.250.153.227:2222

24.231.209.2:6881

174.54.193.186:443

136.232.34.70:443

76.25.142.196:443

78.191.38.33:995

117.215.227.142:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e18a845d89e72012291c7ab32c23690_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e18a845d89e72012291c7ab32c23690_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn febrdiear /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\0e18a845d89e72012291c7ab32c23690_JaffaCakes118.dll\"" /SC ONCE /Z /ST 19:31 /ET 19:43
          4⤵
          • Creates scheduled task(s)
          PID:2576
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {97D1EBFC-7636-42DA-AC03-9A82B2970BB8} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\system32\regsvr32.exe
      regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\0e18a845d89e72012291c7ab32c23690_JaffaCakes118.dll"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SysWOW64\regsvr32.exe
        -s "C:\Users\Admin\AppData\Local\Temp\0e18a845d89e72012291c7ab32c23690_JaffaCakes118.dll"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1824
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Urwylerouxy" /d "0"
            5⤵
            • Windows security bypass
            PID:1296
          • C:\Windows\system32\reg.exe
            C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Ifictazatkt" /d "0"
            5⤵
            • Windows security bypass
            PID:1776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0e18a845d89e72012291c7ab32c23690_JaffaCakes118.dll
    Filesize

    1.6MB

    MD5

    0e18a845d89e72012291c7ab32c23690

    SHA1

    bc213bced327f24d1aecde5c940e6682033a093f

    SHA256

    3a908f08980e39a5c28c3a4054d52a3e665bda9a40e933455dfbfb1d381ab615

    SHA512

    606311833f08ed014e212b477aac2595ca0ad7df723ae369ceebe75273b08f8a961adf619793af31d82cc2072a1ca1939a3c265ba876e9cb0eb3ec53abc98be0

  • memory/528-20-0x00000000744B0000-0x0000000074666000-memory.dmp
    Filesize

    1.7MB

  • memory/528-21-0x00000000744B0000-0x0000000074666000-memory.dmp
    Filesize

    1.7MB

  • memory/528-25-0x00000000744B0000-0x0000000074666000-memory.dmp
    Filesize

    1.7MB

  • memory/1824-27-0x00000000000D0000-0x00000000000F1000-memory.dmp
    Filesize

    132KB

  • memory/1824-24-0x00000000000D0000-0x00000000000F1000-memory.dmp
    Filesize

    132KB

  • memory/1824-29-0x00000000000D0000-0x00000000000F1000-memory.dmp
    Filesize

    132KB

  • memory/1824-28-0x00000000000D0000-0x00000000000F1000-memory.dmp
    Filesize

    132KB

  • memory/2124-3-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2124-8-0x0000000074D60000-0x0000000074F16000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-0-0x0000000074D60000-0x0000000074F16000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-2-0x0000000074D60000-0x0000000074F16000-memory.dmp
    Filesize

    1.7MB

  • memory/2124-1-0x0000000074D60000-0x0000000074F16000-memory.dmp
    Filesize

    1.7MB

  • memory/2628-5-0x00000000000B0000-0x00000000000B2000-memory.dmp
    Filesize

    8KB

  • memory/2628-15-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2628-13-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2628-12-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2628-11-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB

  • memory/2628-7-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB