Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 02:32

General

  • Target

    581ffbf40d0e0efd3ec50c0fb9066967_JaffaCakes118.exe

  • Size

    5.9MB

  • MD5

    581ffbf40d0e0efd3ec50c0fb9066967

  • SHA1

    b469e2670a06782ea80c79d92b523b47aa255dc3

  • SHA256

    71c099ed2857f660b8431eb79cdd49300428cbf97c2cb6f98efa6e1cf30d1414

  • SHA512

    96d0f4e6e5af7a411637cb7b47451d227b2f1f8e11ab72be99bc8664c7405514f8cf96042fc20e2be8ca0245a6fdee86907cd78cb853796d462ed69a46c8e3c6

  • SSDEEP

    6144:TPIpEvUeazs9JSMeyUPFlsy4SEUY3V2kz5t8FF9SSl9sc5UNhK:LIpqdaNMeyUPFlR4SEU+VpdIT5U3K

Malware Config

Extracted

Family

qakbot

Version

325.14

Botnet

tr01

Campaign

1596554163

C2

94.59.241.189:2222

86.98.66.175:2222

94.96.84.73:993

71.83.16.211:443

24.110.96.149:443

78.96.199.79:443

216.201.162.158:443

68.60.221.169:465

95.76.109.181:443

189.231.175.46:443

70.164.37.205:995

108.27.217.44:443

71.220.191.200:443

92.59.35.196:2222

71.192.44.92:443

108.30.125.94:443

93.151.180.170:61202

189.130.26.216:443

47.146.32.175:443

24.71.28.247:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\581ffbf40d0e0efd3ec50c0fb9066967_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\581ffbf40d0e0efd3ec50c0fb9066967_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\AppData\Local\Temp\581ffbf40d0e0efd3ec50c0fb9066967_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\581ffbf40d0e0efd3ec50c0fb9066967_JaffaCakes118.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2896
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\581ffbf40d0e0efd3ec50c0fb9066967_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2460-1-0x0000000000260000-0x00000000002DC000-memory.dmp
    Filesize

    496KB

  • memory/2460-2-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2460-0-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/2460-3-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/2460-6-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/2460-7-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2896-4-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/2896-5-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB