Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 04:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0ef58132f79ef2d7279842fe545fde52.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_0ef58132f79ef2d7279842fe545fde52.dll
-
Size
1.6MB
-
MD5
0ef58132f79ef2d7279842fe545fde52
-
SHA1
cdd71843819c02941016a49efd6183835f53a9c7
-
SHA256
d2f5b03e9c9d0c77531f0a36a6dbea95a7c15c2080c970431057123996c1780a
-
SHA512
c93020cd92c16996f04adfebcebc48921bc27313daf2cef691e590d734e0164a655e83eaa891d7c9a6a31f4d677f56114d70d49b90bb323adb56f86b4124ed35
-
SSDEEP
24576:b9mB+XxJ7zUqNS8KqCx2ffNrC0O60+bPzTk1wK7TpKsB:bUBav7zbS8pCx2fftCv6JLwJ7FKsB
Malware Config
Extracted
qakbot
402.363
tr
1634541613
120.150.218.241:995
24.119.214.7:443
103.143.8.71:443
81.241.252.59:2078
81.250.153.227:2222
174.54.193.186:443
73.52.50.32:443
39.49.122.240:995
86.220.112.26:2222
103.82.211.39:465
78.191.38.33:995
216.201.162.158:443
181.118.183.94:443
66.177.215.152:0
208.78.220.143:443
94.200.181.154:443
136.232.34.70:443
136.143.11.232:443
81.213.59.22:443
103.82.211.39:990
38.70.253.226:2222
98.203.26.168:443
199.27.127.129:443
31.167.109.100:443
93.48.58.123:2222
136.232.254.46:995
65.100.174.110:995
176.45.53.222:443
220.255.25.28:2222
91.178.126.51:995
37.210.155.239:995
105.198.236.99:995
117.215.228.151:443
129.208.61.171:995
115.96.64.9:995
196.207.140.40:995
76.25.142.196:443
24.231.209.2:2222
146.66.238.74:443
140.82.49.12:443
103.82.211.39:995
65.100.174.110:443
103.142.10.177:443
41.86.42.158:995
71.74.12.34:443
174.76.17.43:443
96.37.113.36:993
173.25.162.221:443
89.137.52.44:443
189.135.16.92:443
67.165.206.193:993
86.8.177.143:443
73.151.236.31:443
213.60.210.85:443
173.21.10.71:2222
89.101.97.139:443
45.46.53.140:2222
75.188.35.168:443
109.12.111.14:443
187.75.66.160:995
86.152.43.219:443
39.33.163.183:995
47.40.196.233:2222
187.149.227.40:443
167.248.117.81:443
78.105.213.151:995
197.89.6.10:443
41.228.22.180:443
116.193.136.10:443
122.179.158.212:443
103.148.120.144:443
77.57.204.78:443
182.176.180.73:443
103.82.211.39:993
63.143.92.99:995
117.202.161.73:2222
72.173.78.211:443
187.156.169.68:443
65.100.174.110:8443
189.146.41.71:443
68.204.7.158:443
65.100.174.110:6881
69.30.186.190:443
189.147.159.42:443
190.117.91.214:443
181.4.53.6:465
201.172.31.95:80
72.252.201.69:995
174.206.106.137:443
39.40.37.70:32100
187.172.199.200:443
24.139.72.117:443
24.229.150.54:995
2.222.167.138:443
37.117.191.19:2222
39.52.206.119:995
80.6.192.58:443
27.223.92.142:995
68.186.192.69:443
122.60.71.201:995
173.22.178.66:443
50.194.160.233:32100
50.194.160.233:465
24.55.112.61:443
2.221.12.60:443
201.68.60.118:995
50.194.160.233:995
65.100.174.110:32103
123.201.44.86:6881
177.76.251.27:995
67.230.44.194:443
109.200.192.84:443
73.230.205.91:443
27.59.32.229:443
189.252.137.204:32101
136.232.254.46:443
95.159.33.115:995
115.96.62.113:443
85.60.147.26:2078
75.131.217.182:443
85.60.147.26:2222
129.35.116.77:990
68.117.229.117:443
83.110.201.195:443
103.250.38.115:443
117.198.158.234:443
185.250.148.74:443
82.43.184.158:443
111.125.245.116:443
124.123.42.115:2222
189.252.166.130:32101
82.178.55.68:443
187.149.255.245:443
72.252.32.47:443
24.231.209.2:8443
105.242.94.246:995
24.231.209.2:50000
24.231.209.2:1194
24.107.165.50:443
50.194.160.233:993
50.194.160.233:22
24.231.209.2:2083
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Iouiuqi = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Bgokfoiibhj = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe -
Loads dropped DLL 1 IoCs
pid Process 1668 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies data under HKEY_USERS 19 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Sdwpttpozuo\2fe986ac = 2028b53bb3034ad06659715d36f0b4a9fb40f48faa4d517df76831972d79 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Sdwpttpozuo\653f3914 = 919be0f5b237f34c174fc58da2be4ddb26e9c74e4a551fdf590768e75b35bfbde3db0a4884103efe62b4b60c63d4c358906bc0f13c64aba614b54dc011e0f1c463a21137e72ef4fb1b5db7878b explorer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" explorer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Sdwpttpozuo\1a7656e2 = d66bb9cf33af00779b597da5428edf8a196ada5746f372869fd45e2d5d71e31544b03374ecb7d2135d9f5a5f2cd9c0929bcb499588666a0fcbf4a42de3b137a2a0bc277eda9ae676f6e2f7368995b3bf0672a3839a6c8a31d665e84c864b3cfa1701b07c80fe6f8a87aaa1063386002d74e4b2d0747d2520d23fc53b8c44e82fe0ba1f7d98fd50a644cebccc58d0abdfaa000894116f2b2abe16b42841952814a2927deb0048699d45002368a8c53a1df72a explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Sdwpttpozuo\dd835e71 = 8cc05c4fae44faed6627b0c98bb56cdb1b7e explorer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" explorer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" explorer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Sdwpttpozuo\1837769e = dac82f10d1baa73869a9b0e0cb3b4207aa599b9b78da79b8a5e4ce7cab0f8d9c309ca51791b48df0876a68ec68d4a5 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Sdwpttpozuo\a08b11fb = fb65fa2ad7f6b2f3936c5e4c5152e31b859ebe6620da857e7c2c8cdbe2b3b17c5cbd1b917649ec88c00e2654cf3ed7689791c2d7bf940364de05b9f1aeaf216a explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Harrjygcpmwoaq\fab74c8b = e3c6820a752a6926b4fe395eb80e1d2c6f30ac99c4fa026b1197bbd13f969e139bbe6cecb6a0e4c4b2d4f5eeaf2d01f8da4118a3adf7a260185bd4b6524d55ec8e564997e54d538a94d1fe58 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Harrjygcpmwoaq\8dd9456 = dc14169de9729b4748b467f34d9b29592e424fae74 explorer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Harrjygcpmwoaq explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Sdwpttpozuo explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Harrjygcpmwoaq\7794fba0 = 338636057636cf0c3916905285a9b86f185953a1e7314c99a1efeaa14a9210bafb56f655e7f686668e7e57b5731d6ae30680a7fa3edc8bcb236d251702c6ca8f44f207635fff0e67a2a3c71a07890db3041720807b59 explorer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4912 rundll32.exe 4912 rundll32.exe 1668 regsvr32.exe 1668 regsvr32.exe 8 regsvr32.exe 8 regsvr32.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4912 rundll32.exe 1668 regsvr32.exe 8 regsvr32.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1196 wrote to memory of 4912 1196 rundll32.exe 83 PID 1196 wrote to memory of 4912 1196 rundll32.exe 83 PID 1196 wrote to memory of 4912 1196 rundll32.exe 83 PID 4912 wrote to memory of 3200 4912 rundll32.exe 84 PID 4912 wrote to memory of 3200 4912 rundll32.exe 84 PID 4912 wrote to memory of 3200 4912 rundll32.exe 84 PID 4912 wrote to memory of 3200 4912 rundll32.exe 84 PID 4912 wrote to memory of 3200 4912 rundll32.exe 84 PID 3200 wrote to memory of 392 3200 explorer.exe 85 PID 3200 wrote to memory of 392 3200 explorer.exe 85 PID 3200 wrote to memory of 392 3200 explorer.exe 85 PID 3296 wrote to memory of 1668 3296 regsvr32.exe 103 PID 3296 wrote to memory of 1668 3296 regsvr32.exe 103 PID 3296 wrote to memory of 1668 3296 regsvr32.exe 103 PID 1668 wrote to memory of 2096 1668 regsvr32.exe 104 PID 1668 wrote to memory of 2096 1668 regsvr32.exe 104 PID 1668 wrote to memory of 2096 1668 regsvr32.exe 104 PID 1668 wrote to memory of 2096 1668 regsvr32.exe 104 PID 1668 wrote to memory of 2096 1668 regsvr32.exe 104 PID 8 wrote to memory of 224 8 regsvr32.exe 111 PID 8 wrote to memory of 224 8 regsvr32.exe 111 PID 8 wrote to memory of 224 8 regsvr32.exe 111 PID 8 wrote to memory of 224 8 regsvr32.exe 111 PID 8 wrote to memory of 224 8 regsvr32.exe 111
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef58132f79ef2d7279842fe545fde52.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef58132f79ef2d7279842fe545fde52.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn rxppnvlym /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef58132f79ef2d7279842fe545fde52.dll\"" /SC ONCE /Z /ST 04:42 /ET 04:544⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:392
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef58132f79ef2d7279842fe545fde52.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ef58132f79ef2d7279842fe545fde52.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2096 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Iouiuqi" /d "0"4⤵
- Windows security bypass
PID:4900
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Bgokfoiibhj" /d "0"4⤵
- Windows security bypass
PID:1648
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Roaming\Microsoft\Bgokfoiibhj\uqmahu.dll"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe5⤵
- System Location Discovery: System Language Discovery
PID:224
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD50ef58132f79ef2d7279842fe545fde52
SHA1cdd71843819c02941016a49efd6183835f53a9c7
SHA256d2f5b03e9c9d0c77531f0a36a6dbea95a7c15c2080c970431057123996c1780a
SHA512c93020cd92c16996f04adfebcebc48921bc27313daf2cef691e590d734e0164a655e83eaa891d7c9a6a31f4d677f56114d70d49b90bb323adb56f86b4124ed35