Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_15d97bda17c44888345521c18a22f90f.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_15d97bda17c44888345521c18a22f90f.dll
-
Size
857KB
-
MD5
15d97bda17c44888345521c18a22f90f
-
SHA1
99cb3c6de06ffa8874722faa7c8a6a9c498c2916
-
SHA256
f602605c7a0a104e495bc2e6001314cb16bbf54fc88f96531a06be204b89e184
-
SHA512
cfccf7febc951ecf11f53889545eb1d0a63efa6c8f2956e6228c2f0c956fd018a46f5baf81a79a562fe60d0af5b78d977f7842d6b006d23a776c36e998e2ab00
-
SSDEEP
24576:GL8cabX4zXsvdilerHJJ6NoH1E2CNNl4Z:aybX4XslKCWoH1E2CN
Malware Config
Extracted
qakbot
402.363
tr
1633943125
140.82.49.12:443
89.137.52.44:443
24.107.165.50:443
66.216.193.114:443
75.131.217.182:443
41.86.42.158:995
24.119.214.7:443
67.166.233.75:443
105.198.236.99:443
120.151.47.189:443
2.222.167.138:443
41.228.22.180:443
78.105.213.151:995
5.193.125.67:995
41.86.42.158:443
96.57.188.174:2078
120.150.218.241:995
66.177.215.152:0
122.11.220.212:2222
73.52.50.32:443
63.143.92.99:995
103.142.10.177:443
81.241.252.59:2078
167.248.117.81:443
220.255.25.28:2222
81.213.59.22:443
197.90.242.92:61201
197.89.144.3:443
103.148.120.144:443
181.118.183.94:443
94.200.181.154:443
209.236.35.178:443
67.230.44.194:443
188.50.52.75:995
72.173.78.211:443
93.48.58.123:2222
81.250.153.227:2222
185.250.148.74:443
73.77.87.137:443
84.39.192.102:995
85.109.229.54:995
174.54.193.186:443
136.232.34.70:443
77.31.162.93:443
76.25.142.196:443
39.33.165.65:995
37.210.152.224:995
73.151.236.31:443
173.21.10.71:2222
186.32.163.199:443
73.230.205.91:443
71.74.12.34:443
75.188.35.168:443
181.4.53.6:465
89.101.97.139:443
68.204.7.158:443
45.46.53.140:2222
109.12.111.14:443
203.213.107.174:443
200.232.214.222:995
73.77.87.137:995
47.40.196.233:2222
86.8.177.143:443
67.165.206.193:993
216.201.162.158:443
199.27.127.129:443
209.50.20.255:443
72.27.211.245:995
77.57.204.78:443
27.223.92.142:995
99.227.243.24:993
187.250.159.104:443
187.172.230.218:443
69.30.186.190:443
177.94.34.42:995
24.139.72.117:443
24.229.150.54:995
177.170.201.134:995
72.252.201.69:443
47.22.148.6:443
98.157.235.126:443
124.123.42.115:2222
2.99.100.134:2222
182.176.180.73:443
80.6.192.58:443
40.131.140.155:995
162.244.227.34:443
110.174.64.179:995
202.134.178.157:443
189.136.217.97:995
24.55.112.61:443
66.103.170.104:2222
209.142.97.161:995
74.72.237.54:443
66.177.215.152:50010
131.191.107.34:995
75.75.179.226:443
24.171.50.5:443
49.33.237.65:443
173.25.162.221:443
201.6.246.227:995
66.177.215.152:443
217.17.56.163:2222
202.165.32.158:2222
39.52.229.8:995
42.60.70.14:443
73.140.38.124:443
167.248.100.227:443
63.70.164.200:443
189.131.221.201:443
181.84.114.46:443
167.248.99.149:443
177.94.21.110:995
50.54.32.149:443
189.224.181.39:443
177.94.125.59:995
73.130.180.25:443
217.17.56.163:2078
75.66.88.33:443
206.47.134.234:2222
167.248.54.34:2222
181.4.53.6:443
190.198.206.189:2222
167.248.111.245:443
96.46.103.226:443
73.25.124.140:2222
24.152.219.253:995
68.186.192.69:443
162.210.220.137:443
174.54.58.170:443
103.246.130.114:1194
103.246.130.35:21
103.246.130.2:20
103.246.130.122:20
103.157.122.198:995
4.34.193.180:995
159.2.51.200:2222
187.101.25.96:32100
76.84.230.103:443
174.59.35.191:443
173.63.245.129:443
143.131.13.161:443
75.163.81.130:995
76.84.32.159:443
147.92.51.49:443
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Lqiqi = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Kutemryumdea = "0" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 1824 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Ssttnouerrsmi\d8595d3c = b9e192b3213cbda0d0da0d187e47bf48201dfc08a05c2b572243ae09a6c573c8e289eaa435bce4735436e0a907a9b8e76cd1f2d880cfe18929122b14d171 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Ssttnouerrsmi\edc68d72 = f804e9d97f95ff89863b1b4604297d34986bcc086faabf43f2070e95d1acd6fe8693ad4dd0e824864b7177ed7a477d266a68e435eb7e00195c544ee54bc56ac70f31dbe85dc21712fec3ac6f60a90b819c7ec0917b572f14de03a5c84706034991d9648b0e79c9a131825c5ca18eeff63d6277ef0b1c1ccb92fed3fbfbaf0575ded48e59649b362bda4c684713b8b0b006 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Ssttnouerrsmi\2a3385e1 = b53b274785d4da13dfd9860230bb3fee5e48ab7625e7322db204d787aa171f9322bbaa7740c8bc3b2cf19d2e2599c6be293f0b6aa5042f8d8342465a8268c51502608046bf7e340fa1627f30c5ad2e67edee3f8b0378f370860f821518ad0004e836b020d312 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Ssttnouerrsmi\557aea17 = f60469263d8cd49a20d5821de5a10b3c98d0c7b0fda61551a84b2acb07aef6924644ce9c472dc154574ef3580164cc8a69d8b6003a34aa940d8aa02ef0b91e15a7626f6546508e986437 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Ssttnouerrsmi\d8595d3c = b9e185b3213c88ac81cfb520986a9c15c7424493bc249642bfc543adb701e61b1049b15de0ffb9ca18815b14a36e99c1945f4bd1dbb4c1ccb0e7d2166ecacc481e4e916d5d217a9813db92868786f1fe0b4574 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Ssttnouerrsmi explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Ssttnouerrsmi\ef87ad0e = 7d4c63214370df62fb08a710123c45e6e19c54395f160849cd1c8d0f50b4b72802152bfb7316f1d3470d98fd5bb0f97d39578440a93c950003f599be0bf4bff63593071bd21a520ff2cff1fd3f82b1b2a3962d2cfae96f44083eb3f8771deafae260c042455b368f93 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Ssttnouerrsmi\573bca6b = 9e09b2da37ce2c9d152629b68ce3ae8582c3a08fbb55f6051a0c0fd319938a3464873e9d7a0f4bf01dad16151893f99f62837420a77f322120c405134b460fe087808143c64b0d66789ac46dd48966b8dacff9bc explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Ssttnouerrsmi\928fe284 = deb0df63f54dde6ca977da8fd0cd946837e7811363b91ab3f4cf350460111132c7abf76946b385ae000ba105e03b3ba3521d15910965a761bd2188d312d2eef001 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Ssttnouerrsmi\a71032ca = 7a6d7388c0e830d5e27690c2eb3df848a9a68e5c42a7264e422a484cce676c42df9705557e7637caf7ce7b27f608e2e180fed05cbb503c explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2108 rundll32.exe 1824 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2108 rundll32.exe 1824 regsvr32.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2108 2684 rundll32.exe 30 PID 2684 wrote to memory of 2108 2684 rundll32.exe 30 PID 2684 wrote to memory of 2108 2684 rundll32.exe 30 PID 2684 wrote to memory of 2108 2684 rundll32.exe 30 PID 2684 wrote to memory of 2108 2684 rundll32.exe 30 PID 2684 wrote to memory of 2108 2684 rundll32.exe 30 PID 2684 wrote to memory of 2108 2684 rundll32.exe 30 PID 2108 wrote to memory of 2104 2108 rundll32.exe 32 PID 2108 wrote to memory of 2104 2108 rundll32.exe 32 PID 2108 wrote to memory of 2104 2108 rundll32.exe 32 PID 2108 wrote to memory of 2104 2108 rundll32.exe 32 PID 2108 wrote to memory of 2104 2108 rundll32.exe 32 PID 2108 wrote to memory of 2104 2108 rundll32.exe 32 PID 2104 wrote to memory of 2744 2104 explorer.exe 33 PID 2104 wrote to memory of 2744 2104 explorer.exe 33 PID 2104 wrote to memory of 2744 2104 explorer.exe 33 PID 2104 wrote to memory of 2744 2104 explorer.exe 33 PID 1864 wrote to memory of 2840 1864 taskeng.exe 36 PID 1864 wrote to memory of 2840 1864 taskeng.exe 36 PID 1864 wrote to memory of 2840 1864 taskeng.exe 36 PID 1864 wrote to memory of 2840 1864 taskeng.exe 36 PID 1864 wrote to memory of 2840 1864 taskeng.exe 36 PID 2840 wrote to memory of 1824 2840 regsvr32.exe 37 PID 2840 wrote to memory of 1824 2840 regsvr32.exe 37 PID 2840 wrote to memory of 1824 2840 regsvr32.exe 37 PID 2840 wrote to memory of 1824 2840 regsvr32.exe 37 PID 2840 wrote to memory of 1824 2840 regsvr32.exe 37 PID 2840 wrote to memory of 1824 2840 regsvr32.exe 37 PID 2840 wrote to memory of 1824 2840 regsvr32.exe 37 PID 1824 wrote to memory of 2948 1824 regsvr32.exe 38 PID 1824 wrote to memory of 2948 1824 regsvr32.exe 38 PID 1824 wrote to memory of 2948 1824 regsvr32.exe 38 PID 1824 wrote to memory of 2948 1824 regsvr32.exe 38 PID 1824 wrote to memory of 2948 1824 regsvr32.exe 38 PID 1824 wrote to memory of 2948 1824 regsvr32.exe 38 PID 2948 wrote to memory of 2192 2948 explorer.exe 39 PID 2948 wrote to memory of 2192 2948 explorer.exe 39 PID 2948 wrote to memory of 2192 2948 explorer.exe 39 PID 2948 wrote to memory of 2192 2948 explorer.exe 39 PID 2948 wrote to memory of 2268 2948 explorer.exe 41 PID 2948 wrote to memory of 2268 2948 explorer.exe 41 PID 2948 wrote to memory of 2268 2948 explorer.exe 41 PID 2948 wrote to memory of 2268 2948 explorer.exe 41
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_15d97bda17c44888345521c18a22f90f.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_15d97bda17c44888345521c18a22f90f.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn buibddw /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_15d97bda17c44888345521c18a22f90f.dll\"" /SC ONCE /Z /ST 10:49 /ET 11:014⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9376C483-89DC-4A77-A729-98332BB1C5D5} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_15d97bda17c44888345521c18a22f90f.dll"2⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_15d97bda17c44888345521c18a22f90f.dll"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Lqiqi" /d "0"5⤵
- Windows security bypass
PID:2192
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Kutemryumdea" /d "0"5⤵
- Windows security bypass
PID:2268
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857KB
MD515d97bda17c44888345521c18a22f90f
SHA199cb3c6de06ffa8874722faa7c8a6a9c498c2916
SHA256f602605c7a0a104e495bc2e6001314cb16bbf54fc88f96531a06be204b89e184
SHA512cfccf7febc951ecf11f53889545eb1d0a63efa6c8f2956e6228c2f0c956fd018a46f5baf81a79a562fe60d0af5b78d977f7842d6b006d23a776c36e998e2ab00