Analysis

  • max time kernel
    35s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 12:37

General

  • Target

    4718bb64fa4ca29766d9fe5ab632b0f8_JaffaCakes118.exe

  • Size

    4.3MB

  • MD5

    4718bb64fa4ca29766d9fe5ab632b0f8

  • SHA1

    0054e37ceacac3c871e729f1202709bfb4005842

  • SHA256

    4ded4b70087ddea1fc7735faa3d76360afc74d852776d2cc332e7a444ee60a1a

  • SHA512

    b24b989281440774f83d46e4743446a4028c42497a489288aac0980d8353498b8e6b04e50644f3718e37c4f1131fb090b2ccffc1e6e7b1bbe21871afce4d893a

  • SSDEEP

    24576:GIydQMFmTIaG+hzgK/sdZvaKBaJh+TxyQi:ydnj5IzgK/sdZvaKBaJhgq

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc006

Campaign

1600687594

C2

72.204.242.138:20

75.136.40.155:443

207.255.161.8:443

80.240.26.178:443

86.122.241.39:2222

103.238.231.40:443

47.146.32.175:443

202.141.244.118:995

185.19.190.81:443

24.201.79.208:2078

178.87.21.21:443

66.222.88.126:995

185.246.9.69:995

172.78.30.215:443

83.110.6.64:2222

41.233.39.224:995

77.159.149.74:443

66.76.105.197:443

134.0.196.46:995

75.87.161.32:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4718bb64fa4ca29766d9fe5ab632b0f8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4718bb64fa4ca29766d9fe5ab632b0f8_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Users\Admin\AppData\Local\Temp\4718bb64fa4ca29766d9fe5ab632b0f8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\4718bb64fa4ca29766d9fe5ab632b0f8_JaffaCakes118.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:480
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\4718bb64fa4ca29766d9fe5ab632b0f8_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2056

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/480-3-0x0000000000400000-0x0000000000853000-memory.dmp
    Filesize

    4.3MB

  • memory/480-4-0x0000000000400000-0x0000000000853000-memory.dmp
    Filesize

    4.3MB

  • memory/480-5-0x0000000000400000-0x0000000000853000-memory.dmp
    Filesize

    4.3MB

  • memory/560-0-0x0000000000220000-0x000000000029C000-memory.dmp
    Filesize

    496KB

  • memory/560-1-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/560-2-0x0000000000400000-0x0000000000853000-memory.dmp
    Filesize

    4.3MB

  • memory/560-6-0x0000000000400000-0x0000000000853000-memory.dmp
    Filesize

    4.3MB

  • memory/560-7-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB