Analysis

  • max time kernel
    137s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2024 18:33

General

  • Target

    1cabe8dc5b90544595f7ca85121fd070_JaffaCakes118.exe

  • Size

    4.3MB

  • MD5

    1cabe8dc5b90544595f7ca85121fd070

  • SHA1

    fa3893648527d56e2601b0db5e9e980510181059

  • SHA256

    0c7999aa903e554de2dc83cc7eef565bb89b160ba3be0252620df53cbb68773d

  • SHA512

    3fbc0c34279a7da667c02a67a4ab0223e843779cce36dceba1e667927d657f6b467d35aa88d3f0170659e5c441bb8ba106015d5bdb653ed3cb70a9e0b0924f38

  • SSDEEP

    24576:GIydQMFmTIaG+hzgK/sdZvaKBaJh+TxyQ8:ydnj5IzgK/sdZvaKBaJhg0

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc006

Campaign

1600687594

C2

72.204.242.138:20

75.136.40.155:443

207.255.161.8:443

80.240.26.178:443

86.122.241.39:2222

103.238.231.40:443

47.146.32.175:443

202.141.244.118:995

185.19.190.81:443

24.201.79.208:2078

178.87.21.21:443

66.222.88.126:995

185.246.9.69:995

172.78.30.215:443

83.110.6.64:2222

41.233.39.224:995

77.159.149.74:443

66.76.105.197:443

134.0.196.46:995

75.87.161.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cabe8dc5b90544595f7ca85121fd070_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1cabe8dc5b90544595f7ca85121fd070_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\1cabe8dc5b90544595f7ca85121fd070_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\1cabe8dc5b90544595f7ca85121fd070_JaffaCakes118.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:4904
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\1cabe8dc5b90544595f7ca85121fd070_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:4480

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2136-0-0x00000000024D0000-0x000000000254C000-memory.dmp
    Filesize

    496KB

  • memory/2136-1-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2136-2-0x0000000000400000-0x0000000000853000-memory.dmp
    Filesize

    4.3MB

  • memory/2136-4-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2136-8-0x0000000000400000-0x0000000000853000-memory.dmp
    Filesize

    4.3MB

  • memory/2136-9-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/4904-5-0x0000000000400000-0x0000000000853000-memory.dmp
    Filesize

    4.3MB

  • memory/4904-7-0x0000000000400000-0x0000000000853000-memory.dmp
    Filesize

    4.3MB