Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 05:09

General

  • Target

    5d568a9de60d5265370f58305f1d942d_JaffaCakes118.exe

  • Size

    400KB

  • MD5

    5d568a9de60d5265370f58305f1d942d

  • SHA1

    b249a7bbda785a1194c6a40699439a639a806521

  • SHA256

    767bfbc1a25997de2d6203b7ec79afe012f1049eda612efb5c51e4da68972b58

  • SHA512

    0e80dbcc822ec875eed248ca62a587ca146ada754a85decf4ac833b76a6c2a909719d5479b5ab721bcd14a599ebdfdef7f456d8007f5eb8d9b6e1b57584dd227

  • SSDEEP

    6144:g68gSfhk7ElpHrVbUWGDctV7GhmER2a+RspHaLp5j1mcY3mEDm8I0:g68gOhYyHrVdGU1GhmhRsuRY3fw0

Malware Config

Extracted

Family

qakbot

Version

324.8

Botnet

spx55

Campaign

1579706138

C2

104.191.66.184:443

173.79.220.156:443

83.76.204.98:2222

24.189.222.222:2222

65.33.58.73:443

74.194.4.181:443

72.90.243.117:443

97.96.51.117:443

186.47.208.238:50000

98.121.187.78:443

76.23.204.29:443

109.169.194.16:21

24.201.79.208:2078

72.218.167.183:443

69.123.179.70:443

68.14.210.246:22

67.250.76.135:443

205.250.79.62:443

72.255.200.129:2222

71.201.79.21:2222

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d568a9de60d5265370f58305f1d942d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5d568a9de60d5265370f58305f1d942d_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\5d568a9de60d5265370f58305f1d942d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\5d568a9de60d5265370f58305f1d942d_JaffaCakes118.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2200
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\5d568a9de60d5265370f58305f1d942d_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2504

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1928-0-0x0000000000230000-0x0000000000237000-memory.dmp
    Filesize

    28KB

  • memory/1928-1-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1928-9-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/2200-7-0x0000000000240000-0x0000000000247000-memory.dmp
    Filesize

    28KB

  • memory/2200-8-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB