Analysis
-
max time kernel
128s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 03:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_89b2a3f96b90720cb1df7a430845a3c4.dll
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_89b2a3f96b90720cb1df7a430845a3c4.dll
-
Size
534KB
-
MD5
89b2a3f96b90720cb1df7a430845a3c4
-
SHA1
c6a44201dfd1d954f2a3ec95061d2a38b3efeee6
-
SHA256
0023fccc4b4a3d75236ebd303555857ae88691f9aafe2ed5d1ea3d66d6382a31
-
SHA512
9d9a633ff4e5c0e553af7d708a4bbacd4b3d19c40515d6426d2fac997c7e3342909a7a979013957d988e249c044b825344234d910becea9d47563685332a4791
-
SSDEEP
3072:vxAqb35qSyYNYuFwXBBWYn0WWeP24iABEabz1fz+Bnp1WC3polyaSXO3etYkpHsk:yqb35qjY7wXrNJicLfz+hqv4BtYyxD
Malware Config
Extracted
qakbot
402.363
biden54
1634802135
81.250.153.227:2222
120.150.218.241:995
76.25.142.196:443
63.143.92.99:995
89.101.97.139:443
136.143.11.232:443
81.213.59.22:443
136.232.34.70:443
140.82.49.12:443
37.208.181.198:61200
78.191.24.189:995
216.201.162.158:443
197.89.144.102:443
89.137.52.44:443
182.176.180.73:443
173.21.10.71:2222
117.198.156.56:443
196.207.140.40:995
103.142.10.177:443
24.231.209.2:6881
27.223.92.142:995
96.246.158.154:995
71.74.12.34:443
24.231.209.2:2222
75.188.35.168:443
209.210.95.228:995
73.151.236.31:443
220.255.25.187:2222
187.156.134.254:443
41.235.69.115:443
189.175.219.53:80
108.4.67.252:443
209.210.95.228:993
67.165.206.193:993
173.25.162.221:443
100.1.119.41:443
93.48.58.123:2222
65.100.174.110:443
201.137.10.225:443
24.229.150.54:995
146.66.238.74:443
68.204.7.158:443
37.208.181.198:443
41.86.42.158:995
189.135.16.92:443
187.75.66.160:995
72.173.78.211:443
37.117.191.19:2222
94.200.181.154:443
109.12.111.14:443
96.37.113.36:993
45.46.53.140:2222
103.150.40.76:995
24.231.209.2:2083
181.4.53.6:465
2.222.167.138:443
86.220.112.26:2222
24.152.219.253:995
181.118.183.94:443
37.210.155.239:995
129.208.147.188:995
105.198.236.99:995
50.194.160.233:32100
50.194.160.233:465
189.146.41.71:443
24.55.112.61:443
38.70.253.226:2222
72.252.201.69:995
78.105.213.151:995
103.143.8.71:443
109.40.1.4:443
187.149.227.40:443
91.178.126.51:995
81.241.252.59:2078
65.100.174.110:995
39.49.4.147:995
24.139.72.117:443
106.193.223.126:443
86.8.177.143:443
24.119.214.7:443
209.210.95.228:443
78.71.154.58:2222
47.151.181.188:443
78.71.167.243:2222
117.215.230.90:443
174.54.193.186:443
72.27.84.16:995
39.52.224.154:995
188.54.167.41:443
49.206.29.127:443
103.133.200.139:443
98.203.26.168:443
199.27.127.129:443
208.78.220.143:443
47.40.196.233:2222
86.152.43.219:443
201.111.144.72:443
2.237.74.121:2222
115.96.64.9:995
73.52.50.32:443
162.210.220.137:443
103.170.110.191:995
103.170.110.191:465
103.82.211.39:990
31.166.234.68:443
111.91.87.187:995
103.82.211.39:995
174.76.17.43:443
213.60.210.85:443
203.175.72.19:995
167.248.117.81:443
41.228.22.180:443
116.193.136.10:443
122.179.158.212:443
103.148.120.144:443
103.82.211.39:993
117.202.161.73:2222
65.100.174.110:8443
65.100.174.110:6881
69.30.186.190:443
190.117.91.214:443
39.40.37.70:32100
187.172.17.193:443
80.6.192.58:443
68.186.192.69:443
122.60.71.201:995
173.22.178.66:443
2.221.12.60:443
201.68.60.118:995
50.194.160.233:995
65.100.174.110:32103
123.201.44.86:6881
177.76.251.27:995
67.230.44.194:443
109.200.192.84:443
73.230.205.91:443
189.252.201.83:32101
136.232.254.46:443
95.159.33.115:995
115.96.62.113:443
85.60.147.26:2078
75.131.217.182:443
85.60.147.26:2222
129.35.116.77:990
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Uzyrzhdko = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Traytzis = "0" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 1016 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly\9ee29c52 = a59efd0b1902eaf15f19d06c5af2505fc328a85d751c0ae0b33e3863734a58f2f380b751e128698086102238905f3c13f295b066879b49e43c606266add5911177f293f729ccf8 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly\6ec964f3 = b3fe447d3a971c8e756fff6ce001a96f24590d75486ba3063b4534086beaca49d9 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly\13c12b79 = 1b3d875f4d00873805df3050cb059ed499085683cf9117fd95a97dd343d8 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly\ab7d4c1c = 41bcf1c8ac64684ca751ddfaa909ef81a537915eac explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly\6c88448f = 80aa5cae1de9b0918a07c587a4577076439a112a24c62a2484ba1865c365c9cecd18d471e53b explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly\e1abf3a4 = e2c7f839a2279ee5723ade10c620d81ce69840df58d1c2f44d077d8fb101b4b72241 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly\e1abf3a4 = e2c7ef39a227abc7f0ee0191c3 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly\d43423ea = 85612f283da3daebd63880f01278dc6c55e7ddaf5aee6f619db3a27594a66531c38ac0365cb13ec3af309e15deb8671462d49884a08e5f6ce51fd9c1a244b02ba8fde28d0f2269ff3dec23dc3ea92632f2051620d2874aa398cb7d69c472e022ca14424f5122ebc359b539 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Grlcgoly\d6750396 = 5ab940a7a7476539ba19bcec6e79f62669a54d8dfeb0613d85c310a5aaf9d9fe3afc570824a57c5417e1ba385acd3e341622f7c214d78a explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2252 rundll32.exe 2252 rundll32.exe 1016 regsvr32.exe 1016 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2252 rundll32.exe 1016 regsvr32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 224 wrote to memory of 2252 224 rundll32.exe 84 PID 224 wrote to memory of 2252 224 rundll32.exe 84 PID 224 wrote to memory of 2252 224 rundll32.exe 84 PID 2252 wrote to memory of 2708 2252 rundll32.exe 85 PID 2252 wrote to memory of 2708 2252 rundll32.exe 85 PID 2252 wrote to memory of 2708 2252 rundll32.exe 85 PID 2252 wrote to memory of 2708 2252 rundll32.exe 85 PID 2252 wrote to memory of 2708 2252 rundll32.exe 85 PID 2708 wrote to memory of 1780 2708 explorer.exe 86 PID 2708 wrote to memory of 1780 2708 explorer.exe 86 PID 2708 wrote to memory of 1780 2708 explorer.exe 86 PID 1408 wrote to memory of 1016 1408 regsvr32.exe 98 PID 1408 wrote to memory of 1016 1408 regsvr32.exe 98 PID 1408 wrote to memory of 1016 1408 regsvr32.exe 98 PID 1016 wrote to memory of 4956 1016 regsvr32.exe 99 PID 1016 wrote to memory of 4956 1016 regsvr32.exe 99 PID 1016 wrote to memory of 4956 1016 regsvr32.exe 99 PID 1016 wrote to memory of 4956 1016 regsvr32.exe 99 PID 1016 wrote to memory of 4956 1016 regsvr32.exe 99 PID 4956 wrote to memory of 1720 4956 explorer.exe 100 PID 4956 wrote to memory of 1720 4956 explorer.exe 100 PID 4956 wrote to memory of 1936 4956 explorer.exe 102 PID 4956 wrote to memory of 1936 4956 explorer.exe 102
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89b2a3f96b90720cb1df7a430845a3c4.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89b2a3f96b90720cb1df7a430845a3c4.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn nnmouyc /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89b2a3f96b90720cb1df7a430845a3c4.dll\"" /SC ONCE /Z /ST 03:54 /ET 04:064⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1780
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89b2a3f96b90720cb1df7a430845a3c4.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_89b2a3f96b90720cb1df7a430845a3c4.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Uzyrzhdko" /d "0"4⤵
- Windows security bypass
PID:1720
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Traytzis" /d "0"4⤵
- Windows security bypass
PID:1936
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
534KB
MD589b2a3f96b90720cb1df7a430845a3c4
SHA1c6a44201dfd1d954f2a3ec95061d2a38b3efeee6
SHA2560023fccc4b4a3d75236ebd303555857ae88691f9aafe2ed5d1ea3d66d6382a31
SHA5129d9a633ff4e5c0e553af7d708a4bbacd4b3d19c40515d6426d2fac997c7e3342909a7a979013957d988e249c044b825344234d910becea9d47563685332a4791