Analysis

  • max time kernel
    99s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 01:29

General

  • Target

    d0cc9a5ec35365619ffdc1fc89f1750f_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    d0cc9a5ec35365619ffdc1fc89f1750f

  • SHA1

    3893739b1b8b0818973a417b41d2601d71a69c95

  • SHA256

    b97710861c37a16498f15085ab4c578b2d6b83a80249530b3a33b1edaeb13618

  • SHA512

    e1ce189b04913a0101a28d8269c6e36814223523d407b44ad86a2132c99b26572f127d335a795b6d3e583bc4179d927efc0f616be12974bcfca23f6fe28994b5

  • SSDEEP

    6144:tUg69tR5KCcCg8nqVbkQSaPOnNxRQVwSav4dyxDYoQYJUpg1MwE4s0m+Z1Af6kI:699trKTX84bkQfUO/aQdeMo3e+k4jAC7

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc005

Campaign

1600415827

C2

50.244.112.10:995

207.237.1.152:443

184.97.148.2:443

207.255.161.8:993

69.167.206.238:50001

72.36.59.46:2222

173.26.189.151:443

2.50.59.177:443

217.162.149.212:443

199.247.22.145:443

203.106.195.67:443

109.154.214.224:2222

117.199.14.31:443

175.211.225.118:443

188.51.33.232:995

50.244.112.106:443

65.30.213.13:6882

24.37.178.158:443

47.28.131.209:443

207.255.161.8:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0cc9a5ec35365619ffdc1fc89f1750f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d0cc9a5ec35365619ffdc1fc89f1750f_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Users\Admin\AppData\Local\Temp\d0cc9a5ec35365619ffdc1fc89f1750f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d0cc9a5ec35365619ffdc1fc89f1750f_JaffaCakes118.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\d0cc9a5ec35365619ffdc1fc89f1750f_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3592-2-0x0000000000400000-0x000000000052A000-memory.dmp

    Filesize

    1.2MB

  • memory/3592-3-0x0000000000400000-0x000000000052A000-memory.dmp

    Filesize

    1.2MB

  • memory/3592-4-0x0000000000400000-0x000000000052A000-memory.dmp

    Filesize

    1.2MB

  • memory/4852-0-0x00000000022B0000-0x00000000023D9000-memory.dmp

    Filesize

    1.2MB

  • memory/4852-1-0x0000000000400000-0x0000000000529000-memory.dmp

    Filesize

    1.2MB

  • memory/4852-5-0x00000000022B0000-0x00000000023D9000-memory.dmp

    Filesize

    1.2MB

  • memory/4852-6-0x0000000000400000-0x000000000052A000-memory.dmp

    Filesize

    1.2MB

  • memory/4852-7-0x0000000000400000-0x0000000000529000-memory.dmp

    Filesize

    1.2MB