Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 01:59

General

  • Target

    27c0b2fad4ced723ba60de33e47c9bae_JaffaCakes118.exe

  • Size

    4.0MB

  • MD5

    27c0b2fad4ced723ba60de33e47c9bae

  • SHA1

    efe773679b4482fd9dc3b09d6769604a658d13dc

  • SHA256

    d2e6d3c058dd54b354e701633be148e14d96f40df7e7d3fe8778db69bbce0529

  • SHA512

    bbee0dc65b4d678c94941ab697ea2be429fefd2e7f180cfcd1f8981eec79206fbdc6c524a6049b64ec5e5f18a442ba08a1b36c2877a1cf007cc30c251bdbcb17

  • SSDEEP

    6144:8QZZLBFFRt4T8vvVxa9m2xc440m7klZtHd8BH3HUILLEgj:8mDt4T8za9mgvt98BXHUILLT

Malware Config

Extracted

Family

qakbot

Version

325.14

Botnet

tr01

Campaign

1596554163

C2

94.59.241.189:2222

86.98.66.175:2222

94.96.84.73:993

71.83.16.211:443

24.110.96.149:443

78.96.199.79:443

216.201.162.158:443

68.60.221.169:465

95.76.109.181:443

189.231.175.46:443

70.164.37.205:995

108.27.217.44:443

71.220.191.200:443

92.59.35.196:2222

71.192.44.92:443

108.30.125.94:443

93.151.180.170:61202

189.130.26.216:443

47.146.32.175:443

24.71.28.247:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27c0b2fad4ced723ba60de33e47c9bae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\27c0b2fad4ced723ba60de33e47c9bae_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\27c0b2fad4ced723ba60de33e47c9bae_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\27c0b2fad4ced723ba60de33e47c9bae_JaffaCakes118.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\27c0b2fad4ced723ba60de33e47c9bae_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-0-0x0000000000220000-0x000000000029C000-memory.dmp
    Filesize

    496KB

  • memory/1612-1-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1612-2-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1612-8-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1612-7-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/2700-3-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/2700-4-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/2700-6-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB