Analysis

  • max time kernel
    96s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2024 00:58

General

  • Target

    9c554028997b72a925338f66cc1b73b9_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    9c554028997b72a925338f66cc1b73b9

  • SHA1

    d861eea4b0e8596a1c4d94414debd5b871721853

  • SHA256

    209899f6aee8d225c836bfec12336cdc14a31d5ae833b042203ac1cb1d863937

  • SHA512

    0b28b7b3820a2d2b701542af948af220db48ad6e9e48caebc5e8c28bca138fdccffaa21361e617e101b8670820d3a4e0a4ac5f4ec4c763c7dc8665ee1385e1b0

  • SSDEEP

    6144:FqGzAH5bdSZRg4WR223vZezQDP9RB49qRqe90hfduo+PpY:TkHXsRO2auufi6qN3

Malware Config

Extracted

Family

qakbot

Version

325.14

Botnet

tr01

Campaign

1596554163

C2

94.59.241.189:2222

86.98.66.175:2222

94.96.84.73:993

71.83.16.211:443

24.110.96.149:443

78.96.199.79:443

216.201.162.158:443

68.60.221.169:465

95.76.109.181:443

189.231.175.46:443

70.164.37.205:995

108.27.217.44:443

71.220.191.200:443

92.59.35.196:2222

71.192.44.92:443

108.30.125.94:443

93.151.180.170:61202

189.130.26.216:443

47.146.32.175:443

24.71.28.247:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c554028997b72a925338f66cc1b73b9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9c554028997b72a925338f66cc1b73b9_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Users\Admin\AppData\Local\Temp\9c554028997b72a925338f66cc1b73b9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\9c554028997b72a925338f66cc1b73b9_JaffaCakes118.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:5008
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\9c554028997b72a925338f66cc1b73b9_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:3648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1524-0-0x0000000002420000-0x000000000249C000-memory.dmp

    Filesize

    496KB

  • memory/1524-1-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1524-2-0x0000000000400000-0x000000000082E000-memory.dmp

    Filesize

    4.2MB

  • memory/1524-3-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1524-9-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/1524-8-0x0000000000400000-0x000000000082E000-memory.dmp

    Filesize

    4.2MB

  • memory/5008-5-0x0000000000400000-0x000000000082E000-memory.dmp

    Filesize

    4.2MB

  • memory/5008-6-0x0000000000400000-0x000000000082E000-memory.dmp

    Filesize

    4.2MB

  • memory/5008-7-0x0000000000400000-0x000000000082E000-memory.dmp

    Filesize

    4.2MB