Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 03:16

General

  • Target

    024af9966494feedce5c13f5073cb753_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    024af9966494feedce5c13f5073cb753

  • SHA1

    7126bb8221480516f70b266e6370b44ede87c1fd

  • SHA256

    07dc705da27544ca4d232515c665dff2bbbf6b0ab49fd07c602e20d6a512b4af

  • SHA512

    91d44fa19e7ec5b1fb825fdacf2a4e0de1dbc464dcf0469418cf9ec357de1d8cf1a5955081d27a72c47af204e80062cb46f20458275b6c2655ba5d8ca8564770

  • SSDEEP

    12288:wVbaHbD19/nXEx5xuzi6AoS5qt4cW+EEFsfZdGvvOWTbP:wZ+bh9cTottW+jKZI3OWTD

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc004

Campaign

1600240826

C2

96.227.127.13:443

98.22.65.76:443

67.165.206.193:993

50.244.112.10:995

72.204.242.138:465

72.36.59.46:2222

68.174.15.223:443

69.11.247.242:443

75.81.25.223:443

95.77.223.148:443

47.146.32.175:443

50.232.172.114:443

24.231.54.185:2222

184.180.157.203:2222

190.31.192.182:443

84.47.220.117:995

96.18.240.158:443

117.199.14.80:443

184.97.148.2:443

207.255.161.8:993

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\024af9966494feedce5c13f5073cb753_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\024af9966494feedce5c13f5073cb753_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\024af9966494feedce5c13f5073cb753_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\024af9966494feedce5c13f5073cb753_JaffaCakes118.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\024af9966494feedce5c13f5073cb753_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-2-0x0000000001D50000-0x0000000001E58000-memory.dmp
    Filesize

    1.0MB

  • memory/2064-3-0x0000000000400000-0x0000000000509000-memory.dmp
    Filesize

    1.0MB

  • memory/2064-4-0x0000000000400000-0x0000000000509000-memory.dmp
    Filesize

    1.0MB

  • memory/2064-5-0x0000000001D50000-0x0000000001E58000-memory.dmp
    Filesize

    1.0MB

  • memory/2876-0-0x0000000001F50000-0x0000000002058000-memory.dmp
    Filesize

    1.0MB

  • memory/2876-1-0x0000000000400000-0x0000000000509000-memory.dmp
    Filesize

    1.0MB

  • memory/2876-8-0x0000000000400000-0x0000000000509000-memory.dmp
    Filesize

    1.0MB

  • memory/2876-7-0x0000000001F50000-0x0000000002058000-memory.dmp
    Filesize

    1.0MB