Analysis

  • max time kernel
    141s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2025 11:12

General

  • Target

    JaffaCakes118_c6b79947484e1c4c156c550b23f8943f.dll

  • Size

    1.2MB

  • MD5

    c6b79947484e1c4c156c550b23f8943f

  • SHA1

    726449bb82b5202d7876332f3093658412a5e453

  • SHA256

    1fefcb0f6d372c8dfb057e33288792b6220833e97df4457bbe9d41a5f4cb20f6

  • SHA512

    d619e32dedcd7be28b7360086c3bb544066e4c5f42403bd59e8ff1a4a543a73a57af51e9541e2bbd8211cca7686b992337d0902e44e44769d19bd7626bafb094

  • SSDEEP

    24576:rzVwOlR/8qI8ixvTDH2AVpIP97+xgbZTekDX:rzVjR/zI8ixDHzS97+xgbZTfDX

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

biden53

Campaign

1634717752

C2

103.142.10.177:443

24.152.219.253:995

181.118.183.94:443

129.208.147.188:995

24.119.214.7:443

38.70.253.226:2222

103.143.8.71:443

77.57.204.78:443

65.100.174.110:995

220.255.25.28:2222

91.178.126.51:995

37.210.155.239:995

81.241.252.59:2078

93.48.58.123:2222

65.100.174.110:443

76.25.142.196:443

24.231.209.2:2222

140.82.49.12:443

146.66.238.74:443

39.49.4.147:995

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot family
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6b79947484e1c4c156c550b23f8943f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6b79947484e1c4c156c550b23f8943f.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3316
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn jhcqqtjkl /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6b79947484e1c4c156c550b23f8943f.dll\"" /SC ONCE /Z /ST 11:15 /ET 11:27
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1544
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6b79947484e1c4c156c550b23f8943f.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6b79947484e1c4c156c550b23f8943f.dll"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:3800
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Roxiunvquiiv" /d "0"
          4⤵
          • Windows security bypass
          PID:3676
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Uykxetrfy" /d "0"
          4⤵
          • Windows security bypass
          PID:1420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6b79947484e1c4c156c550b23f8943f.dll

    Filesize

    1.2MB

    MD5

    c6b79947484e1c4c156c550b23f8943f

    SHA1

    726449bb82b5202d7876332f3093658412a5e453

    SHA256

    1fefcb0f6d372c8dfb057e33288792b6220833e97df4457bbe9d41a5f4cb20f6

    SHA512

    d619e32dedcd7be28b7360086c3bb544066e4c5f42403bd59e8ff1a4a543a73a57af51e9541e2bbd8211cca7686b992337d0902e44e44769d19bd7626bafb094

  • memory/3316-1-0x0000000074D2D000-0x0000000074D33000-memory.dmp

    Filesize

    24KB

  • memory/3316-2-0x0000000074C00000-0x0000000074D3E000-memory.dmp

    Filesize

    1.2MB

  • memory/3316-4-0x0000000074C00000-0x0000000074D3E000-memory.dmp

    Filesize

    1.2MB

  • memory/3316-6-0x0000000074C00000-0x0000000074D3E000-memory.dmp

    Filesize

    1.2MB

  • memory/3316-0-0x0000000074C00000-0x0000000074D3E000-memory.dmp

    Filesize

    1.2MB

  • memory/3800-24-0x00000000003B0000-0x00000000003D1000-memory.dmp

    Filesize

    132KB

  • memory/3800-23-0x00000000003B0000-0x00000000003D1000-memory.dmp

    Filesize

    132KB

  • memory/3800-22-0x00000000003B0000-0x00000000003D1000-memory.dmp

    Filesize

    132KB

  • memory/4480-10-0x0000000000F30000-0x0000000000F51000-memory.dmp

    Filesize

    132KB

  • memory/4480-13-0x0000000000F30000-0x0000000000F51000-memory.dmp

    Filesize

    132KB

  • memory/4480-11-0x0000000000F30000-0x0000000000F51000-memory.dmp

    Filesize

    132KB

  • memory/4480-9-0x0000000000F30000-0x0000000000F51000-memory.dmp

    Filesize

    132KB

  • memory/4480-5-0x0000000000F30000-0x0000000000F51000-memory.dmp

    Filesize

    132KB

  • memory/4752-17-0x00000000734D0000-0x000000007360E000-memory.dmp

    Filesize

    1.2MB

  • memory/4752-18-0x00000000734D0000-0x000000007360E000-memory.dmp

    Filesize

    1.2MB

  • memory/4752-20-0x00000000734D0000-0x000000007360E000-memory.dmp

    Filesize

    1.2MB