Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 15:08

General

  • Target

    2fb7d60e026600f845ee287404978ceb_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    2fb7d60e026600f845ee287404978ceb

  • SHA1

    03ded22303ff2d9281318298e1862609574e7903

  • SHA256

    37d5f69a7b2718386a0c65fbfe65a16c0392428ac4915c41ccd32d7af7c373e8

  • SHA512

    621ea94f73eb848ef909a2535e598452ec845b47d173474e2934c8ce0394b0300e18ad078688639bc1fb3b5455422d4c04cb6ddd34f487b3ebe691a406fd9500

  • SSDEEP

    6144:OfqGzAH5bdSZRg4WR223vZezQDP9RB49qRqe90hfduo+Ppx:O9kHXsRO2auufi6qNW

Malware Config

Extracted

Family

qakbot

Version

325.14

Botnet

tr01

Campaign

1596554163

C2

94.59.241.189:2222

86.98.66.175:2222

94.96.84.73:993

71.83.16.211:443

24.110.96.149:443

78.96.199.79:443

216.201.162.158:443

68.60.221.169:465

95.76.109.181:443

189.231.175.46:443

70.164.37.205:995

108.27.217.44:443

71.220.191.200:443

92.59.35.196:2222

71.192.44.92:443

108.30.125.94:443

93.151.180.170:61202

189.130.26.216:443

47.146.32.175:443

24.71.28.247:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fb7d60e026600f845ee287404978ceb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2fb7d60e026600f845ee287404978ceb_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\2fb7d60e026600f845ee287404978ceb_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2fb7d60e026600f845ee287404978ceb_JaffaCakes118.exe /C
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:4120
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\2fb7d60e026600f845ee287404978ceb_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4268
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3604

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2584-0-0x00000000025A0000-0x000000000261C000-memory.dmp
      Filesize

      496KB

    • memory/2584-1-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB

    • memory/2584-2-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB

    • memory/2584-5-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB

    • memory/2584-7-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB

    • memory/2584-9-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB

    • memory/4120-10-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB

    • memory/4120-11-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB

    • memory/4120-12-0x0000000000400000-0x000000000082C000-memory.dmp
      Filesize

      4.2MB