Resubmissions

01-05-2024 10:14

240501-l945gsef62 10

01-05-2024 10:10

240501-l7lv5acd8z 10

01-05-2024 10:06

240501-l5drqscd4z 10

Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2024 10:06

General

  • Target

    0b84369c3ae7ea35924c82465ae768c8_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    0b84369c3ae7ea35924c82465ae768c8

  • SHA1

    9a263fe01ce2d94a7054905323f596ef8cd6047b

  • SHA256

    06d60d2e4f630514526ac63ab10360a1405899f4dac32888d231f5fcf9abb2d1

  • SHA512

    fbc19f8fbddffd0806e41d0b33b93cfaded708687d9d514543ce8302eb351222df4c6ff90df9a52e4371aa4ba3fb272672c850b92ecb0179f5618d7e01f5c6bc

  • SSDEEP

    6144:UfqGzAH5bdSZRg4WR223vZezQDP9RB49qRqe90hfduo+Ppt:U9kHXsRO2auufi6qNi

Malware Config

Extracted

Family

qakbot

Version

325.14

Botnet

tr01

Campaign

1596554163

C2

94.59.241.189:2222

86.98.66.175:2222

94.96.84.73:993

71.83.16.211:443

24.110.96.149:443

78.96.199.79:443

216.201.162.158:443

68.60.221.169:465

95.76.109.181:443

189.231.175.46:443

70.164.37.205:995

108.27.217.44:443

71.220.191.200:443

92.59.35.196:2222

71.192.44.92:443

108.30.125.94:443

93.151.180.170:61202

189.130.26.216:443

47.146.32.175:443

24.71.28.247:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b84369c3ae7ea35924c82465ae768c8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0b84369c3ae7ea35924c82465ae768c8_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Users\Admin\AppData\Local\Temp\0b84369c3ae7ea35924c82465ae768c8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0b84369c3ae7ea35924c82465ae768c8_JaffaCakes118.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\0b84369c3ae7ea35924c82465ae768c8_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1156
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2460

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3936-0-0x00000000009D0000-0x0000000000A4C000-memory.dmp
      Filesize

      496KB

    • memory/3936-1-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB

    • memory/3936-2-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB

    • memory/3936-3-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB

    • memory/3936-7-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB

    • memory/3964-8-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB

    • memory/3964-9-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB