Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 01:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_816a0387056d5d1277904378b78e7ee0.dll
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_816a0387056d5d1277904378b78e7ee0.dll
-
Size
572KB
-
MD5
816a0387056d5d1277904378b78e7ee0
-
SHA1
70f47403a91cf57617859f4564d2785af49ce696
-
SHA256
1f2173e7d1a8d7127d0e99a4364b443c3c40060fe034e7d7a053d2176fe07372
-
SHA512
4506e34f1b03bccaf01ae945487c1961fe2a3aae0eb93155a93cf94319abcef1381a3c4416bd46482c811c8eab7a1fbde4963211617a7001c910e7efeb228eae
-
SSDEEP
6144:VJVAfqX+2Rr+nxQDBO03fHEera3bpt5eHS:VvAfLfaEkAz5Z
Malware Config
Extracted
qakbot
402.363
obama114
1634112211
111.125.245.116:443
124.123.42.115:2222
103.250.38.115:443
68.117.229.117:443
189.252.166.130:32101
89.137.52.44:443
208.78.220.143:443
77.31.162.93:443
83.110.201.195:443
94.200.181.154:443
103.82.211.39:995
216.201.162.158:443
78.179.137.102:995
24.231.209.2:2222
63.143.92.99:995
140.82.49.12:443
73.230.205.91:443
41.86.42.158:995
220.255.25.28:2222
200.232.214.222:995
78.105.213.151:995
65.100.174.110:32103
75.131.217.182:443
65.100.174.110:443
41.228.22.180:443
136.232.254.46:995
66.177.215.152:0
120.150.218.241:995
27.223.92.142:995
174.54.193.186:443
81.241.252.59:2078
117.198.151.182:443
73.52.50.32:443
89.101.97.139:443
81.250.153.227:2222
146.66.238.74:443
167.248.117.81:443
136.232.34.70:443
67.230.44.194:443
181.118.183.94:443
65.100.174.110:8443
103.82.211.39:993
98.203.26.168:443
69.30.186.190:443
199.27.127.129:443
93.48.58.123:2222
193.17.190.124:995
24.119.214.7:443
115.96.62.113:443
72.173.78.211:443
129.35.116.77:990
185.250.148.74:443
103.142.10.177:443
197.89.11.159:443
103.148.120.144:443
76.25.142.196:443
82.178.55.68:443
173.22.178.66:443
173.21.10.71:2222
37.210.152.224:995
189.135.16.92:443
187.149.255.245:443
67.165.206.193:993
71.74.12.34:443
75.188.35.168:443
73.151.236.31:443
189.146.41.71:443
72.252.32.47:443
187.156.128.153:443
68.204.7.158:443
47.40.196.233:2222
72.252.201.69:995
24.55.112.61:443
109.12.111.14:443
181.4.53.6:465
24.139.72.117:443
24.229.150.54:995
50.194.160.233:995
189.147.159.42:443
45.46.53.140:2222
24.231.209.2:8443
105.242.94.246:995
24.231.209.2:50000
24.231.209.2:1194
24.107.165.50:443
50.194.160.233:993
37.117.191.19:2222
50.194.160.233:22
24.231.209.2:2083
24.231.209.2:2087
2.222.167.138:443
24.231.209.2:2078
24.231.209.2:6881
39.49.64.244:995
24.231.209.2:50001
24.231.209.2:32100
50.194.160.233:443
123.201.40.112:443
120.151.47.189:443
86.152.43.223:443
67.166.233.75:443
122.11.222.242:2222
187.250.159.104:443
75.66.88.33:443
201.68.60.118:995
188.55.245.223:995
73.77.87.137:443
66.216.193.114:443
96.57.188.174:2078
81.213.59.22:443
73.207.119.14:443
105.198.236.99:443
182.181.67.141:995
68.117.61.91:2222
80.6.192.58:443
109.177.115.85:995
41.86.42.158:443
197.90.242.92:61201
121.52.154.80:995
186.32.163.199:443
203.213.107.174:443
73.77.87.137:995
86.8.177.143:443
209.50.20.255:443
72.27.211.245:995
77.57.204.78:443
99.227.243.24:993
187.172.230.218:443
189.54.223.244:995
47.22.148.6:443
98.157.235.126:443
2.99.100.134:2222
182.176.180.73:443
40.131.140.155:995
162.244.227.34:443
110.174.64.179:995
202.134.178.157:443
189.136.217.97:995
66.103.170.104:2222
172.84.165.118:995
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Zotoyexfdao = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Nseyluao = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Loads dropped DLL 1 IoCs
pid Process 4076 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc\5193e198 = f98508bf3fe60d267ea47a068b05a44de0244e explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc\a1b81939 = 69b73365e07b06737db567222d3cc3eb3c7c27306bc42932058fd77f3a2036a2d0e3aee5da2886e9fe201b983cbbe47242ddc0d445d0c8ae554084ff2247ead3ab508bd87eb48292587e240a9380f3 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc\e92f86fd = d7078fe5731a0cb7320bf77b332fae3a4305f05ffce01c8d8036610b7fe31351e6fe3d explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc\2c9bae12 = 596411daf2e874d0d97a6c7e25345dc8e9d7aecfd84947e1c4256c12d40d848b57f51d19f1e3c0475653 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc\9427c977 = 3cbfed93e27e927257bfb8b698e9a1c4d3ef126da6162f6e0701e0464331abfe7228ca6ebad52189265d5b7ace78161d67d2de069cbe explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc\53d2c1e4 = 4f35ddc723ebf6fb2e07018145755174bd115fa25c86ab2fb40dda9e9fa7f0270bc52c31c2a9383d5982adf7d2e5a2841559d802ec2ab28eae412b267c3ce65948bd25 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc\def176cf = 778cf708bb12bc75e82396289fec7a2590f2202285516bd14f5a0efc90ba2fd2fb65a60d52c4cdd67af030480816dcd660bbfa7385a0d7957fbac53c8b05da119a explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc\def176cf = 778ce008bb1289539dbfcb1c6da49e1b6bf4b5c69dbdfd3320c749a02496c6441e7a610415165bd5fe0d7ba6 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Rymmesc\eb6ea681 = d67b619ff32cdbcc4dc564097a4299c6c398b090946a47d3f5ba74034035675958d3ed211813e693c30b182704be4129167669d88d2ed2f40d88f6244be87bacb5c1cb4b4a25047af277278f9fbc48ff89c806672e2c5e828b374f91b4650dc442779152de53a51ff76990bb8fcbb3fc29c4707d11a36efce736c2 explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4320 rundll32.exe 4320 rundll32.exe 4076 regsvr32.exe 4076 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4320 rundll32.exe 4076 regsvr32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2324 wrote to memory of 4320 2324 rundll32.exe 82 PID 2324 wrote to memory of 4320 2324 rundll32.exe 82 PID 2324 wrote to memory of 4320 2324 rundll32.exe 82 PID 4320 wrote to memory of 1988 4320 rundll32.exe 83 PID 4320 wrote to memory of 1988 4320 rundll32.exe 83 PID 4320 wrote to memory of 1988 4320 rundll32.exe 83 PID 4320 wrote to memory of 1988 4320 rundll32.exe 83 PID 4320 wrote to memory of 1988 4320 rundll32.exe 83 PID 1988 wrote to memory of 4808 1988 explorer.exe 84 PID 1988 wrote to memory of 4808 1988 explorer.exe 84 PID 1988 wrote to memory of 4808 1988 explorer.exe 84 PID 3320 wrote to memory of 4076 3320 regsvr32.exe 96 PID 3320 wrote to memory of 4076 3320 regsvr32.exe 96 PID 3320 wrote to memory of 4076 3320 regsvr32.exe 96 PID 4076 wrote to memory of 2164 4076 regsvr32.exe 97 PID 4076 wrote to memory of 2164 4076 regsvr32.exe 97 PID 4076 wrote to memory of 2164 4076 regsvr32.exe 97 PID 4076 wrote to memory of 2164 4076 regsvr32.exe 97 PID 4076 wrote to memory of 2164 4076 regsvr32.exe 97 PID 2164 wrote to memory of 2160 2164 explorer.exe 98 PID 2164 wrote to memory of 2160 2164 explorer.exe 98 PID 2164 wrote to memory of 3688 2164 explorer.exe 100 PID 2164 wrote to memory of 3688 2164 explorer.exe 100
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_816a0387056d5d1277904378b78e7ee0.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_816a0387056d5d1277904378b78e7ee0.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn sogkgdbf /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_816a0387056d5d1277904378b78e7ee0.dll\"" /SC ONCE /Z /ST 01:07 /ET 01:194⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4808
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_816a0387056d5d1277904378b78e7ee0.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_816a0387056d5d1277904378b78e7ee0.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Zotoyexfdao" /d "0"4⤵
- Windows security bypass
PID:2160
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Nseyluao" /d "0"4⤵
- Windows security bypass
PID:3688
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
572KB
MD5816a0387056d5d1277904378b78e7ee0
SHA170f47403a91cf57617859f4564d2785af49ce696
SHA2561f2173e7d1a8d7127d0e99a4364b443c3c40060fe034e7d7a053d2176fe07372
SHA5124506e34f1b03bccaf01ae945487c1961fe2a3aae0eb93155a93cf94319abcef1381a3c4416bd46482c811c8eab7a1fbde4963211617a7001c910e7efeb228eae