Analysis
-
max time kernel
127s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 17:15
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6f756c0669401071702a0a9d4a5ad5de.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6f756c0669401071702a0a9d4a5ad5de.dll
-
Size
572KB
-
MD5
6f756c0669401071702a0a9d4a5ad5de
-
SHA1
d321cd2f53ca2a45f20b19062a255e02412e2815
-
SHA256
be0f49ecd0b6e71dbf054d9bfa482b38255602da21be46e7956f6df0638cf829
-
SHA512
fdebd91f158c62c4b1af8f4b93980f1d1e9fb1aecf732c3e4b97b6ef695bed6f8d7b2245f2e22200a279371c63d43d630a5448873a930a59278ce58fc357a339
-
SSDEEP
6144:VJVAfqX+2Rr+nxQDBO03fHEera3bpt5eH4:VvAfLfaEkAz5X
Malware Config
Extracted
qakbot
402.363
obama114
1634112211
111.125.245.116:443
124.123.42.115:2222
103.250.38.115:443
68.117.229.117:443
189.252.166.130:32101
89.137.52.44:443
208.78.220.143:443
77.31.162.93:443
83.110.201.195:443
94.200.181.154:443
103.82.211.39:995
216.201.162.158:443
78.179.137.102:995
24.231.209.2:2222
63.143.92.99:995
140.82.49.12:443
73.230.205.91:443
41.86.42.158:995
220.255.25.28:2222
200.232.214.222:995
78.105.213.151:995
65.100.174.110:32103
75.131.217.182:443
65.100.174.110:443
41.228.22.180:443
136.232.254.46:995
66.177.215.152:0
120.150.218.241:995
27.223.92.142:995
174.54.193.186:443
81.241.252.59:2078
117.198.151.182:443
73.52.50.32:443
89.101.97.139:443
81.250.153.227:2222
146.66.238.74:443
167.248.117.81:443
136.232.34.70:443
67.230.44.194:443
181.118.183.94:443
65.100.174.110:8443
103.82.211.39:993
98.203.26.168:443
69.30.186.190:443
199.27.127.129:443
93.48.58.123:2222
193.17.190.124:995
24.119.214.7:443
115.96.62.113:443
72.173.78.211:443
129.35.116.77:990
185.250.148.74:443
103.142.10.177:443
197.89.11.159:443
103.148.120.144:443
76.25.142.196:443
82.178.55.68:443
173.22.178.66:443
173.21.10.71:2222
37.210.152.224:995
189.135.16.92:443
187.149.255.245:443
67.165.206.193:993
71.74.12.34:443
75.188.35.168:443
73.151.236.31:443
189.146.41.71:443
72.252.32.47:443
187.156.128.153:443
68.204.7.158:443
47.40.196.233:2222
72.252.201.69:995
24.55.112.61:443
109.12.111.14:443
181.4.53.6:465
24.139.72.117:443
24.229.150.54:995
50.194.160.233:995
189.147.159.42:443
45.46.53.140:2222
24.231.209.2:8443
105.242.94.246:995
24.231.209.2:50000
24.231.209.2:1194
24.107.165.50:443
50.194.160.233:993
37.117.191.19:2222
50.194.160.233:22
24.231.209.2:2083
24.231.209.2:2087
2.222.167.138:443
24.231.209.2:2078
24.231.209.2:6881
39.49.64.244:995
24.231.209.2:50001
24.231.209.2:32100
50.194.160.233:443
123.201.40.112:443
120.151.47.189:443
86.152.43.223:443
67.166.233.75:443
122.11.222.242:2222
187.250.159.104:443
75.66.88.33:443
201.68.60.118:995
188.55.245.223:995
73.77.87.137:443
66.216.193.114:443
96.57.188.174:2078
81.213.59.22:443
73.207.119.14:443
105.198.236.99:443
182.181.67.141:995
68.117.61.91:2222
80.6.192.58:443
109.177.115.85:995
41.86.42.158:443
197.90.242.92:61201
121.52.154.80:995
186.32.163.199:443
203.213.107.174:443
73.77.87.137:995
86.8.177.143:443
209.50.20.255:443
72.27.211.245:995
77.57.204.78:443
99.227.243.24:993
187.172.230.218:443
189.54.223.244:995
47.22.148.6:443
98.157.235.126:443
2.99.100.134:2222
182.176.180.73:443
40.131.140.155:995
162.244.227.34:443
110.174.64.179:995
202.134.178.157:443
189.136.217.97:995
66.103.170.104:2222
172.84.165.118:995
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Jmlkby = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Jgnmyr = "0" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 4808 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo\c7da064e = c242e13c035975ba6b96c5e789d9f24183b92a69 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo\7f66612b = a681e2f271bd2d73329403fd70c25abb357dd797ceea3e814900cd41b6e29e1cd4c927c36d1b0c85da94b2e46d0035e8189663b56229ae67ce88bbcac842c6ed48d912ea724315aac5d3009c7aa27b0cef23fbb318ac23fc explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo\4af9b165 = c628f783f31facc6fd6afee58826101eb093eebbe539b0184e61cddbcb566a8e4dd2b505b4db35d67c9048de4bb81e5790f26dcdb79609742363a8e812c0a1 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo\35b0de93 = b669d0404e82efb892add7cdbd661a57304acfc09cc78400fdbc53dd80948000594090c7ba7456966dc1fd7480acb4cb32c662dcf6659f781c18cccb1630d74fc687ffefa77ebe64953595b94f2935a8 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo\35b0de93 = b669c7404e82da086b21955a393acf06cebb1d39002dad3622594c928ca195aca9a7b21dee86929baef504d1447b098ff523c0f594f18d6d7743c8 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo\26e2ea1 = bde6f51b9de6ed5d7d6beae3660798c2f8e2472eb5ce03fe23198f2699e222208dc5775f5058 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo\bad249c4 = 17ace14b6d55674990f65a0f6992ade8e7e4f56e365b explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo\b89369b8 = ca6f0628e3f451d12224ee1e66eab65f12b9ee259b9077c9e6cfd7e5233495dfef7fe3b149a7ae876d7634ceb7771b0c explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Lyqeefrquoxcmo\2f0edd = dd5cd59e0a6e982ac75ab985f7c7a77bc989e77d4d4c32f3820e7a72eae0861f1b6f5c8980ff803a9635592d6b341d2d71a776d7b5415510cf4369dade80e1e67079db11adddd72ec90eb92f7f90b88778c9d73de9c463d1ab3807829085628cf30aa9016b799efe3def84437eabd6c734a474ff6d94d445b7f7bd6d5c explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4728 rundll32.exe 4728 rundll32.exe 4808 regsvr32.exe 4808 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4728 rundll32.exe 4808 regsvr32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4160 wrote to memory of 4728 4160 rundll32.exe 82 PID 4160 wrote to memory of 4728 4160 rundll32.exe 82 PID 4160 wrote to memory of 4728 4160 rundll32.exe 82 PID 4728 wrote to memory of 3460 4728 rundll32.exe 83 PID 4728 wrote to memory of 3460 4728 rundll32.exe 83 PID 4728 wrote to memory of 3460 4728 rundll32.exe 83 PID 4728 wrote to memory of 3460 4728 rundll32.exe 83 PID 4728 wrote to memory of 3460 4728 rundll32.exe 83 PID 3460 wrote to memory of 3832 3460 explorer.exe 84 PID 3460 wrote to memory of 3832 3460 explorer.exe 84 PID 3460 wrote to memory of 3832 3460 explorer.exe 84 PID 1008 wrote to memory of 4808 1008 regsvr32.exe 96 PID 1008 wrote to memory of 4808 1008 regsvr32.exe 96 PID 1008 wrote to memory of 4808 1008 regsvr32.exe 96 PID 4808 wrote to memory of 1636 4808 regsvr32.exe 97 PID 4808 wrote to memory of 1636 4808 regsvr32.exe 97 PID 4808 wrote to memory of 1636 4808 regsvr32.exe 97 PID 4808 wrote to memory of 1636 4808 regsvr32.exe 97 PID 4808 wrote to memory of 1636 4808 regsvr32.exe 97 PID 1636 wrote to memory of 912 1636 explorer.exe 98 PID 1636 wrote to memory of 912 1636 explorer.exe 98 PID 1636 wrote to memory of 2056 1636 explorer.exe 100 PID 1636 wrote to memory of 2056 1636 explorer.exe 100
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f756c0669401071702a0a9d4a5ad5de.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f756c0669401071702a0a9d4a5ad5de.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn asqrzht /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f756c0669401071702a0a9d4a5ad5de.dll\"" /SC ONCE /Z /ST 17:17 /ET 17:294⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3832
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f756c0669401071702a0a9d4a5ad5de.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f756c0669401071702a0a9d4a5ad5de.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Jmlkby" /d "0"4⤵
- Windows security bypass
PID:912
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Jgnmyr" /d "0"4⤵
- Windows security bypass
PID:2056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
572KB
MD56f756c0669401071702a0a9d4a5ad5de
SHA1d321cd2f53ca2a45f20b19062a255e02412e2815
SHA256be0f49ecd0b6e71dbf054d9bfa482b38255602da21be46e7956f6df0638cf829
SHA512fdebd91f158c62c4b1af8f4b93980f1d1e9fb1aecf732c3e4b97b6ef695bed6f8d7b2245f2e22200a279371c63d43d630a5448873a930a59278ce58fc357a339