Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 09:42

General

  • Target

    3ee269ba6e84cdeba1ff9e053c586d51_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    3ee269ba6e84cdeba1ff9e053c586d51

  • SHA1

    3c9f52673d497a5c4583566101b095d4d87eb4a4

  • SHA256

    a311635084a2cf59ca51527cf308ab352ae75ca35c673062855882d11e6b95f1

  • SHA512

    85409929e59115cdcc4e09101de4a3c5549ae9df87198b1c05010cd1edf982ab82f7d0578d5e26fc793830bd7b6783d9c0ba55ef9759312525ab16b7cbf84f5e

  • SSDEEP

    6144:BqGzAH5bdSZRg4WR223vZezQDP9RB49qRqe90hfduo+Ppo:nkHXsRO2auufi6qNP

Malware Config

Extracted

Family

qakbot

Version

325.14

Botnet

tr01

Campaign

1596554163

C2

94.59.241.189:2222

86.98.66.175:2222

94.96.84.73:993

71.83.16.211:443

24.110.96.149:443

78.96.199.79:443

216.201.162.158:443

68.60.221.169:465

95.76.109.181:443

189.231.175.46:443

70.164.37.205:995

108.27.217.44:443

71.220.191.200:443

92.59.35.196:2222

71.192.44.92:443

108.30.125.94:443

93.151.180.170:61202

189.130.26.216:443

47.146.32.175:443

24.71.28.247:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ee269ba6e84cdeba1ff9e053c586d51_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3ee269ba6e84cdeba1ff9e053c586d51_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\3ee269ba6e84cdeba1ff9e053c586d51_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\3ee269ba6e84cdeba1ff9e053c586d51_JaffaCakes118.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\3ee269ba6e84cdeba1ff9e053c586d51_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2536-2-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2536-1-0x0000000000220000-0x000000000029C000-memory.dmp
    Filesize

    496KB

  • memory/2536-0-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB

  • memory/2536-3-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB

  • memory/2536-8-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2536-7-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB

  • memory/2688-4-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB

  • memory/2688-6-0x0000000000400000-0x000000000082E000-memory.dmp
    Filesize

    4.2MB