Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 22:48

General

  • Target

    6540b1c0442d0cc0613e052559220f15_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    6540b1c0442d0cc0613e052559220f15

  • SHA1

    02364c370301d4fbff148750edcd3d18130501dc

  • SHA256

    8f4481d551b6a29a1db38421b9b3d5f869f44cb0d5a6288d14118870b710438f

  • SHA512

    87bb383c9bd0d2a642ae67e53cf730ec7e421afdc8fec6a15f211abdfcdc2a8107e4898d8855ff80778c441608a5d79e9736c2e1c6124ed950c9d6a87fb6a57d

  • SSDEEP

    6144:5qGzAH5bdSZRg4WR223vZezQDP9RB49qRqe90hfduo+PpL:vkHXsRO2auufi6qNA

Malware Config

Extracted

Family

qakbot

Version

325.14

Botnet

tr01

Campaign

1596554163

C2

94.59.241.189:2222

86.98.66.175:2222

94.96.84.73:993

71.83.16.211:443

24.110.96.149:443

78.96.199.79:443

216.201.162.158:443

68.60.221.169:465

95.76.109.181:443

189.231.175.46:443

70.164.37.205:995

108.27.217.44:443

71.220.191.200:443

92.59.35.196:2222

71.192.44.92:443

108.30.125.94:443

93.151.180.170:61202

189.130.26.216:443

47.146.32.175:443

24.71.28.247:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6540b1c0442d0cc0613e052559220f15_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6540b1c0442d0cc0613e052559220f15_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Users\Admin\AppData\Local\Temp\6540b1c0442d0cc0613e052559220f15_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\6540b1c0442d0cc0613e052559220f15_JaffaCakes118.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:1772
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\6540b1c0442d0cc0613e052559220f15_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1772-7-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB

  • memory/1772-8-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB

  • memory/1772-9-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB

  • memory/2288-0-0x00000000009D0000-0x0000000000A4C000-memory.dmp
    Filesize

    496KB

  • memory/2288-1-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2288-2-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB

  • memory/2288-5-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2288-11-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2288-10-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB