Analysis
-
max time kernel
139s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 12:38
Static task
static1
Behavioral task
behavioral1
Sample
e17fdf43b48ac63893ce5ee76e7b88d6_JaffaCakes118.dll
Resource
win7-20241023-en
General
-
Target
e17fdf43b48ac63893ce5ee76e7b88d6_JaffaCakes118.dll
-
Size
598KB
-
MD5
e17fdf43b48ac63893ce5ee76e7b88d6
-
SHA1
da19ad6dbf3ec7a8265869e06ce1cca3d4b2d998
-
SHA256
ae329ba34da20f31ba9b65d9a2bcd68f370b89703b0fc8b0659c59facdf877d1
-
SHA512
da18576e06a389ba3faff4c4f4ccf270e338324a54ddfe358b64f571c4bc291e0989ce02e7c691b884407bc0cdc6fa689419459f1d3df5784f749157d63e33d6
-
SSDEEP
12288:BafJyS+nKfLS5pCP+KyWFiqVO1Ni+s2R9V3G/ATbhq2dpRabH:BafJySzOp2TPVO1s+s2R9VAATbhq2dbe
Malware Config
Extracted
qakbot
402.363
tr
1632817399
105.198.236.99:443
140.82.49.12:443
37.210.152.224:995
89.101.97.139:443
81.241.252.59:2078
27.223.92.142:995
81.250.153.227:2222
73.151.236.31:443
47.22.148.6:443
122.11.220.212:2222
120.151.47.189:443
199.27.127.129:443
216.201.162.158:443
136.232.34.70:443
76.25.142.196:443
181.118.183.94:443
120.150.218.241:995
185.250.148.74:443
95.77.223.148:443
75.66.88.33:443
45.46.53.140:2222
173.25.166.81:443
103.148.120.144:443
173.21.10.71:2222
186.18.205.199:995
71.74.12.34:443
67.165.206.193:993
47.40.196.233:2222
68.204.7.158:443
24.229.150.54:995
109.12.111.14:443
177.130.82.197:2222
72.252.201.69:443
24.55.112.61:443
24.139.72.117:443
187.156.138.172:443
71.80.168.245:443
105.157.55.133:995
82.77.137.101:995
173.234.155.233:443
75.188.35.168:443
5.238.149.235:61202
73.77.87.137:443
182.176.112.182:443
96.37.113.36:993
162.244.227.34:443
92.59.35.196:2222
196.218.227.241:995
68.207.102.78:443
2.188.27.77:443
189.210.115.207:443
181.163.96.53:443
75.107.26.196:465
185.250.148.74:2222
68.186.192.69:443
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Glghri = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Iidniueyjetg = "0" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 2388 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi\7e3f327a = b07d298788effd39d8cc9709e4821ed990065be234e5a15d47058e9c74eb67e6b22ca0438bb79d778763f05050e1dbbcf0cd2b5ca4166dceb5b2c69a749bef8c2d5f8387937b3e4d213e66 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi\3377df0 = 451d0f95308b2a39e8cb5f6d2ff8e2361031697575d9269ffc5010b27d5390d056440574d56012862e5e4ef8dbb720b0d0d2acd0c0602176ee3a explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi\bb8b1a95 = f189d5d16ced305ba1b077d37dade981e1ce164983411810d45d53dafec7f32a52ef04b3bb11abb5f362001f0031585198d18dad92f40a9a4df005bb2cb57dbdd876e208ab18e7e68780db2663c215209fcfa56c30dfe5db explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi\7c7e1206 = c4e6bfc80d94e83f08a21f7fb89c492d26fe00c56a98c510a629f995a42e45c34eaa8b explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi\8e14cadb = b6bf1f941f0e76ee9ddeba996550654f0905a09b3933fa explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi\f15da52d = 4818081de8c20bff1e607608f754edb9b447f0abf48bb2212248727d73f139bb84a63e9c57cebf4791116d43c186af03de5b77ba explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi\f15da52d = 48181f1de8c23e8b32a13a9acb97f9c1517a9d9a68cae554e47764e1951207 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi\c683551f = 8a8d48ca71c3795d58b6ec1716d2283ca9684706485d490a0b9f04ef325849b7a0e2303e18026f8db9dfeef75b4d70a2828dbb97556510b57cc4ebaacf8d64855dce explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Qpesejrzhyi\c4c27563 = 94320d2d4b6b7556518691250dfdcaa3306e36ef4e710f73a68ff012ac430c332b8b437ff6198124da87a31fe3bde16f6f7a75fb8902f6abff01e49ca920dbf3eee5a04b26b07cc93cb9d2af469aa0e3b23d00202d72e6c8c86f966ef1981d3784dc9d394958703636212c30cef945e73d5921df6b794b5a288b4dadb3b7773daf95ce54849b8b8f057150 explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4212 rundll32.exe 4212 rundll32.exe 2388 regsvr32.exe 2388 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4212 rundll32.exe 2388 regsvr32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 416 wrote to memory of 4212 416 rundll32.exe 81 PID 416 wrote to memory of 4212 416 rundll32.exe 81 PID 416 wrote to memory of 4212 416 rundll32.exe 81 PID 4212 wrote to memory of 4896 4212 rundll32.exe 89 PID 4212 wrote to memory of 4896 4212 rundll32.exe 89 PID 4212 wrote to memory of 4896 4212 rundll32.exe 89 PID 4212 wrote to memory of 4896 4212 rundll32.exe 89 PID 4212 wrote to memory of 4896 4212 rundll32.exe 89 PID 4896 wrote to memory of 940 4896 explorer.exe 90 PID 4896 wrote to memory of 940 4896 explorer.exe 90 PID 4896 wrote to memory of 940 4896 explorer.exe 90 PID 404 wrote to memory of 2388 404 regsvr32.exe 95 PID 404 wrote to memory of 2388 404 regsvr32.exe 95 PID 404 wrote to memory of 2388 404 regsvr32.exe 95 PID 2388 wrote to memory of 4516 2388 regsvr32.exe 96 PID 2388 wrote to memory of 4516 2388 regsvr32.exe 96 PID 2388 wrote to memory of 4516 2388 regsvr32.exe 96 PID 2388 wrote to memory of 4516 2388 regsvr32.exe 96 PID 2388 wrote to memory of 4516 2388 regsvr32.exe 96 PID 4516 wrote to memory of 2892 4516 explorer.exe 97 PID 4516 wrote to memory of 2892 4516 explorer.exe 97 PID 4516 wrote to memory of 3500 4516 explorer.exe 99 PID 4516 wrote to memory of 3500 4516 explorer.exe 99
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e17fdf43b48ac63893ce5ee76e7b88d6_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e17fdf43b48ac63893ce5ee76e7b88d6_JaffaCakes118.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn azmgbcqet /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\e17fdf43b48ac63893ce5ee76e7b88d6_JaffaCakes118.dll\"" /SC ONCE /Z /ST 12:40 /ET 12:524⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:940
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\e17fdf43b48ac63893ce5ee76e7b88d6_JaffaCakes118.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\e17fdf43b48ac63893ce5ee76e7b88d6_JaffaCakes118.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Glghri" /d "0"4⤵
- Windows security bypass
PID:2892
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Iidniueyjetg" /d "0"4⤵
- Windows security bypass
PID:3500
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
598KB
MD5e17fdf43b48ac63893ce5ee76e7b88d6
SHA1da19ad6dbf3ec7a8265869e06ce1cca3d4b2d998
SHA256ae329ba34da20f31ba9b65d9a2bcd68f370b89703b0fc8b0659c59facdf877d1
SHA512da18576e06a389ba3faff4c4f4ccf270e338324a54ddfe358b64f571c4bc291e0989ce02e7c691b884407bc0cdc6fa689419459f1d3df5784f749157d63e33d6