Analysis
-
max time kernel
130s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 06:26
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c12d474142ae599f4b7d3c3decca27c0.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_c12d474142ae599f4b7d3c3decca27c0.dll
-
Size
512KB
-
MD5
c12d474142ae599f4b7d3c3decca27c0
-
SHA1
86326c7cae713774ddf65a90be20a49a86c0a11d
-
SHA256
e709bd31b9d0f340605499771a33521a09ba3f9b17d19706ecb7748fea93dae5
-
SHA512
0b4cdf6986fe985d5a9260760e398694315d45b86a33693c851f357a59083c100cc5b88c62e05cf29159b467bef3dc47aa39230cadf79cf62aa7b515b2ec58e3
-
SSDEEP
6144:bHEeraRbpt5e3JVAfqX+2Rr+nxQDBO03yDLC:rEk6z5mvAfLf0
Malware Config
Extracted
qakbot
402.363
star01
1634935795
45.9.20.200:443
96.246.158.154:995
67.165.206.193:993
207.246.112.221:443
37.208.181.198:61202
77.255.12.88:443
79.160.207.214:443
216.201.162.158:443
185.53.147.51:443
187.250.109.250:443
173.21.10.71:2222
108.4.67.252:443
93.175.84.127:443
84.117.135.69:443
87.64.241.207:995
207.246.112.221:995
188.50.34.167:995
73.25.109.183:2222
213.177.130.71:443
176.63.117.1:443
89.101.97.139:443
76.25.142.196:443
5.224.28.151:995
41.228.22.180:443
189.135.16.92:443
201.137.10.225:443
100.1.119.41:443
189.146.41.71:443
73.151.236.31:443
120.150.218.241:995
196.219.95.181:995
189.218.23.60:443
77.57.204.78:443
151.76.194.13:995
24.229.150.54:995
85.226.176.123:2222
181.4.53.6:465
24.139.72.117:443
103.150.40.76:995
71.74.12.34:443
109.12.111.14:443
136.143.11.232:443
68.186.192.69:443
93.102.128.205:3389
2.222.167.138:443
75.188.35.168:443
37.208.181.198:443
72.252.201.69:995
102.65.38.131:443
189.152.10.47:80
45.46.53.140:2222
88.226.225.168:443
83.243.251.46:443
136.232.34.70:443
39.49.78.75:995
196.207.140.40:995
86.220.112.26:2222
27.5.5.31:2222
117.198.157.160:443
105.198.236.99:995
115.99.227.13:995
103.142.10.177:443
197.89.21.241:443
81.250.153.227:2222
78.191.24.189:995
87.242.20.233:2222
2.50.74.220:443
117.215.92.114:443
123.252.190.14:443
146.212.30.77:443
86.120.85.209:443
188.157.140.3:995
41.235.69.115:443
89.137.52.44:443
27.223.92.142:995
63.143.92.99:995
24.119.214.7:443
209.210.95.228:995
75.66.88.33:443
50.194.160.233:32100
24.55.112.61:443
85.85.46.177:443
182.176.180.73:443
24.231.209.2:6881
24.231.209.2:2222
220.255.25.187:2222
209.210.95.228:993
162.210.220.137:443
93.48.58.123:2222
65.100.174.110:443
146.66.238.74:443
68.204.7.158:443
41.86.42.158:995
187.75.66.160:995
72.173.78.211:443
37.117.191.19:2222
94.200.181.154:443
96.37.113.36:993
24.231.209.2:2083
24.152.219.253:995
181.118.183.94:443
37.210.155.239:995
50.194.160.233:465
38.70.253.226:2222
188.221.250.72:995
103.143.8.71:443
187.149.227.40:443
91.178.126.51:995
81.241.252.59:2078
65.100.174.110:995
86.8.177.143:443
209.210.95.228:443
78.71.154.58:2222
47.151.181.188:443
78.71.167.243:2222
117.215.230.90:443
174.54.193.186:443
72.27.84.16:995
39.52.224.154:995
188.54.167.41:443
49.206.29.127:443
103.133.200.139:443
98.203.26.168:443
199.27.127.129:443
208.78.220.143:443
47.40.196.233:2222
86.152.43.219:443
201.111.144.72:443
2.237.74.121:2222
115.96.64.9:995
73.52.50.32:443
103.170.110.153:995
103.170.110.153:465
103.170.110.153:990
31.166.234.68:443
111.91.87.187:995
174.76.17.43:443
213.60.210.85:443
203.175.72.19:995
167.248.117.81:443
116.193.136.10:443
122.179.158.212:443
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Atxranrnds = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Nmosmmn = "0" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 1076 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb\6fa4510c = 9afd1e9160eedc9e6651402e9417220fbd52d3dcfa9006fb77bd4a6bbb621b86816020a943ce119b25e068157906e5d946255b explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb\5a3b8142 = 63f57e5f19bd7a455b4747d6ce70e9e99c9690c7d700f66067cdfb8bd4d10df642605fec7c7f64084797714a001c5559732fc992fa42031f05ea05e238d095150bb1953b9c00b9fc2720aedc6b097988016a81d9e6742e9c271aa09ff56a2b207184e913843a71ed5ff2553d148e5546d2545e1205e5252b0d65310ec04e93b397dcb7683b8d4c055252310b18b3ab24ca2fdd234b53aef7c1bfeed532af72a7ec explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb\587aa13e = f535b3c94486859a88a2c1f96a819bef1027fe7dfd6f5d6a8f59d240b95c412b20fb045bada9 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb\e0c6c65b = 7cbe47e4f44c3cb843e5b342473a70665c88555b1922716ab259d4254436a2726725179ecd9b6a6dc1a5399633 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb\e287e627 = cc23be47ce9d652f89b8e70e29cded64848034b4597acedce66026a0850547ae0a3b96024d2317b0ace1a90164af647b8ac5dcfa5d22d0d5cc7374254e52090eb17b7fc0cfea13 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb\9dce89d1 = 62483788f094e52c29c81e1707a6703de55113aeb5443c219d4b414b3ca2ca37af1f676bcc36b7da6d95587baa1fb7285a16643a47a3d617f151a422d3f28f07 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb\2572eeb4 = 86a64c05a4ab284375bb501fd81949a5ac9e7b26d0e2d376c71a52b14cd5 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb\10ed3efa = 96cc6f25b040cfc559453a90237de571a135cd647f9b9b36746360b297f7569aa4a2f730b2ac65aaf5608fcb0d706b3a23fbda1e2b13772a199ee43b4b441afa95c60f30c6da312a explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Quougguxb\6fa4510c = 9afd099160eee95f9d4593fcb1281273c445ec21a8e334f4219668d67f55a69dfb5dd6c9d4706980fecdef130650ce519cfc76ab36707ce51098173eba1c20f9914ed2e2d1515e8a explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3484 rundll32.exe 3484 rundll32.exe 1076 regsvr32.exe 1076 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3484 rundll32.exe 1076 regsvr32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4388 wrote to memory of 3484 4388 rundll32.exe 82 PID 4388 wrote to memory of 3484 4388 rundll32.exe 82 PID 4388 wrote to memory of 3484 4388 rundll32.exe 82 PID 3484 wrote to memory of 4924 3484 rundll32.exe 83 PID 3484 wrote to memory of 4924 3484 rundll32.exe 83 PID 3484 wrote to memory of 4924 3484 rundll32.exe 83 PID 3484 wrote to memory of 4924 3484 rundll32.exe 83 PID 3484 wrote to memory of 4924 3484 rundll32.exe 83 PID 4924 wrote to memory of 3500 4924 explorer.exe 84 PID 4924 wrote to memory of 3500 4924 explorer.exe 84 PID 4924 wrote to memory of 3500 4924 explorer.exe 84 PID 1772 wrote to memory of 1076 1772 regsvr32.exe 96 PID 1772 wrote to memory of 1076 1772 regsvr32.exe 96 PID 1772 wrote to memory of 1076 1772 regsvr32.exe 96 PID 1076 wrote to memory of 4688 1076 regsvr32.exe 97 PID 1076 wrote to memory of 4688 1076 regsvr32.exe 97 PID 1076 wrote to memory of 4688 1076 regsvr32.exe 97 PID 1076 wrote to memory of 4688 1076 regsvr32.exe 97 PID 1076 wrote to memory of 4688 1076 regsvr32.exe 97 PID 4688 wrote to memory of 1188 4688 explorer.exe 98 PID 4688 wrote to memory of 1188 4688 explorer.exe 98 PID 4688 wrote to memory of 3884 4688 explorer.exe 100 PID 4688 wrote to memory of 3884 4688 explorer.exe 100
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c12d474142ae599f4b7d3c3decca27c0.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c12d474142ae599f4b7d3c3decca27c0.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn buogdwure /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c12d474142ae599f4b7d3c3decca27c0.dll\"" /SC ONCE /Z /ST 06:29 /ET 06:414⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3500
-
-
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c12d474142ae599f4b7d3c3decca27c0.dll"1⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c12d474142ae599f4b7d3c3decca27c0.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Atxranrnds" /d "0"4⤵
- Windows security bypass
PID:1188
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Nmosmmn" /d "0"4⤵
- Windows security bypass
PID:3884
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512KB
MD5c12d474142ae599f4b7d3c3decca27c0
SHA186326c7cae713774ddf65a90be20a49a86c0a11d
SHA256e709bd31b9d0f340605499771a33521a09ba3f9b17d19706ecb7748fea93dae5
SHA5120b4cdf6986fe985d5a9260760e398694315d45b86a33693c851f357a59083c100cc5b88c62e05cf29159b467bef3dc47aa39230cadf79cf62aa7b515b2ec58e3