Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 11:04

General

  • Target

    009f6d7f8f7bd721d5377051587ec42e_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    009f6d7f8f7bd721d5377051587ec42e

  • SHA1

    916c4b50cc9640d456ff7a1503c5841977caa727

  • SHA256

    f93b8b6aedc9c13590c7eb2247c920e376ab33354e9ca4003834ab9f043006f0

  • SHA512

    bbcb1280322f464695594dc02f71c813f229b858a091068ab7f758e49a0e08473c75a0337b3758078590afad6f2dc86a343adba2bdb505f896af814d8c8f4e3b

  • SSDEEP

    12288:zVbaHbD19/nXEx5xuzi6AoS5qt4cW+EEFsfZdGvvOWTbL:zZ+bh9cTottW+jKZI3OWTH

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc004

Campaign

1600240826

C2

96.227.127.13:443

98.22.65.76:443

67.165.206.193:993

50.244.112.10:995

72.204.242.138:465

72.36.59.46:2222

68.174.15.223:443

69.11.247.242:443

75.81.25.223:443

95.77.223.148:443

47.146.32.175:443

50.232.172.114:443

24.231.54.185:2222

184.180.157.203:2222

190.31.192.182:443

84.47.220.117:995

96.18.240.158:443

117.199.14.80:443

184.97.148.2:443

207.255.161.8:993

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\009f6d7f8f7bd721d5377051587ec42e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\009f6d7f8f7bd721d5377051587ec42e_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\009f6d7f8f7bd721d5377051587ec42e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\009f6d7f8f7bd721d5377051587ec42e_JaffaCakes118.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\009f6d7f8f7bd721d5377051587ec42e_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1724-0-0x0000000001DD0000-0x0000000001ED8000-memory.dmp
    Filesize

    1.0MB

  • memory/1724-1-0x0000000000400000-0x0000000000509000-memory.dmp
    Filesize

    1.0MB

  • memory/1724-6-0x0000000000400000-0x0000000000509000-memory.dmp
    Filesize

    1.0MB

  • memory/1724-7-0x0000000001DD0000-0x0000000001ED8000-memory.dmp
    Filesize

    1.0MB

  • memory/2096-2-0x0000000001DB0000-0x0000000001EB8000-memory.dmp
    Filesize

    1.0MB

  • memory/2096-3-0x0000000000400000-0x0000000000509000-memory.dmp
    Filesize

    1.0MB

  • memory/2096-4-0x0000000000400000-0x0000000000509000-memory.dmp
    Filesize

    1.0MB

  • memory/2096-5-0x0000000001DB0000-0x0000000001EB8000-memory.dmp
    Filesize

    1.0MB