Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    03-05-2024 04:51

General

  • Target

    0fb531c7f6e841e36cefbaff58c70949_JaffaCakes118.exe

  • Size

    5.9MB

  • MD5

    0fb531c7f6e841e36cefbaff58c70949

  • SHA1

    3d50ffcef573588c637020ce3f41dd13b14b35f4

  • SHA256

    66d36ffbcdd8919b6527110a03fe917c1e47dac123778945305b3baa395631f0

  • SHA512

    9c29540a4bd9a22f8f68e41a02c0935602afbd7c4db6171ae8fd45b2b3894d43a78d7c40d2908cf347923d34a7bb2b9b90d9c003996117c9f12ab7d648162eab

  • SSDEEP

    6144:1PIpEvUeazs9JSMeyUPFlsy4SEUY3V2kz5t8FF9SSl9sciUNhK0:BIpqdaNMeyUPFlR4SEU+VpdITiU3b

Malware Config

Extracted

Family

qakbot

Version

325.14

Botnet

tr01

Campaign

1596554163

C2

94.59.241.189:2222

86.98.66.175:2222

94.96.84.73:993

71.83.16.211:443

24.110.96.149:443

78.96.199.79:443

216.201.162.158:443

68.60.221.169:465

95.76.109.181:443

189.231.175.46:443

70.164.37.205:995

108.27.217.44:443

71.220.191.200:443

92.59.35.196:2222

71.192.44.92:443

108.30.125.94:443

93.151.180.170:61202

189.130.26.216:443

47.146.32.175:443

24.71.28.247:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fb531c7f6e841e36cefbaff58c70949_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0fb531c7f6e841e36cefbaff58c70949_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\0fb531c7f6e841e36cefbaff58c70949_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\0fb531c7f6e841e36cefbaff58c70949_JaffaCakes118.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\0fb531c7f6e841e36cefbaff58c70949_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/760-4-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/760-5-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/1044-1-0x0000000000350000-0x00000000003CC000-memory.dmp
    Filesize

    496KB

  • memory/1044-2-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1044-0-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/1044-3-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/1044-7-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1044-6-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB