Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 20:01

General

  • Target

    218327da4a1a070de03b9c07cae4abc3_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    218327da4a1a070de03b9c07cae4abc3

  • SHA1

    b42245b80511b5600df1d5ddea40fce78674fba5

  • SHA256

    b66b7bfcdc8d6fb55fe600c20302405a22e1e7b60a0bb1e48a0ccf4e5daf8e50

  • SHA512

    dc1f00d8a16eefcdaa896106a01702e9d13a18d532733b4f8edffbe57ebd98a790c1b51c7eefff3e6b5ea8927691649c536a72f1cc0ff1630ae642184049ef5c

  • SSDEEP

    6144:1Ug69tR5KCcCg8nqVbkQSaPOnNxRQVwSav4dyxDYoQYJUpg1MwE4s0m+Z1Af6kr:y99trKTX84bkQfUO/aQdeMo3e+k4jAC8

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc005

Campaign

1600415827

C2

50.244.112.10:995

207.237.1.152:443

184.97.148.2:443

207.255.161.8:993

69.167.206.238:50001

72.36.59.46:2222

173.26.189.151:443

2.50.59.177:443

217.162.149.212:443

199.247.22.145:443

203.106.195.67:443

109.154.214.224:2222

117.199.14.31:443

175.211.225.118:443

188.51.33.232:995

50.244.112.106:443

65.30.213.13:6882

24.37.178.158:443

47.28.131.209:443

207.255.161.8:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\218327da4a1a070de03b9c07cae4abc3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\218327da4a1a070de03b9c07cae4abc3_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\218327da4a1a070de03b9c07cae4abc3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\218327da4a1a070de03b9c07cae4abc3_JaffaCakes118.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2332
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\218327da4a1a070de03b9c07cae4abc3_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2980

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2332-2-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB

  • memory/2332-3-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB

  • memory/2332-4-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB

  • memory/2868-0-0x0000000001E70000-0x0000000001F99000-memory.dmp
    Filesize

    1.2MB

  • memory/2868-1-0x0000000000400000-0x0000000000529000-memory.dmp
    Filesize

    1.2MB

  • memory/2868-7-0x0000000000400000-0x0000000000529000-memory.dmp
    Filesize

    1.2MB

  • memory/2868-6-0x0000000001E70000-0x0000000001F99000-memory.dmp
    Filesize

    1.2MB

  • memory/2868-5-0x0000000000400000-0x000000000052A000-memory.dmp
    Filesize

    1.2MB