Analysis

  • max time kernel
    120s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 22:50

General

  • Target

    655efdbff591c09da5cbf14d745b698e_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    655efdbff591c09da5cbf14d745b698e

  • SHA1

    f68be50404b9270572000283b67916f9962ec75a

  • SHA256

    9439095348654b59f46d31daef0765884e282205d96e63df8f462675b0b04d79

  • SHA512

    8eca3747f73922a24889cf2824bbe6d8c53829514bd633ca27249023b4fdfc1e97e2a57c14ed3978ef6f6bca7112f564b9fb7eb55483af1c5cd111095bdbe074

  • SSDEEP

    6144:DfYmFNuwc2U+5SER2z4sMJzSoVgxs67kOksDO9lOuo+PpJ:DfNIwHUgR20sM8k24

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc009

Campaign

1601288915

C2

67.60.113.253:2222

93.149.253.201:2222

47.44.217.98:443

151.76.220.137:443

117.218.208.239:443

190.30.185.80:443

71.80.66.107:443

195.162.106.93:2222

80.14.209.42:2222

50.244.112.106:443

184.98.103.204:995

74.109.219.145:443

79.118.76.109:443

72.186.1.237:443

41.34.85.231:995

90.175.88.99:2222

84.232.238.30:443

45.32.155.12:443

73.104.218.229:0

98.26.50.62:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\655efdbff591c09da5cbf14d745b698e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\655efdbff591c09da5cbf14d745b698e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\655efdbff591c09da5cbf14d745b698e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\655efdbff591c09da5cbf14d745b698e_JaffaCakes118.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2832
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\655efdbff591c09da5cbf14d745b698e_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2796

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2620-2-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2620-1-0x00000000002E0000-0x000000000035C000-memory.dmp
    Filesize

    496KB

  • memory/2620-0-0x0000000000400000-0x000000000082C000-memory.dmp
    Filesize

    4.2MB

  • memory/2620-3-0x0000000000400000-0x000000000082C000-memory.dmp
    Filesize

    4.2MB

  • memory/2620-8-0x0000000000400000-0x000000000082C000-memory.dmp
    Filesize

    4.2MB

  • memory/2620-9-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2832-4-0x0000000000400000-0x000000000082C000-memory.dmp
    Filesize

    4.2MB

  • memory/2832-5-0x0000000000400000-0x000000000082C000-memory.dmp
    Filesize

    4.2MB

  • memory/2832-7-0x0000000000400000-0x000000000082C000-memory.dmp
    Filesize

    4.2MB