Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 19:39

General

  • Target

    5bc0b082c0e069532cb31bd08bd4a2d4_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    5bc0b082c0e069532cb31bd08bd4a2d4

  • SHA1

    e48d322c3b1126ed4d51a0e50914d20fdc94c633

  • SHA256

    3849944c5db10f13305f76c92c1a8c80bc37f6a0514c19ea4a2bbeae62438113

  • SHA512

    2405d05220812ae9977213e3fd4f5474e2ac9be92f8da1c0a7bc9ebe541fbe77f1b006bb8b56b4b72e2b3bf681cbb7119da3c72190be22886a5503ea524ce210

  • SSDEEP

    6144:JYmFNuwc2x+lVPYQg9/AoLZlc0WbO9lOuo+PpDM7xACEL/Ubde4:JNIwHxaVPYfXuNACm/Ub/

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

partner01

Campaign

1597332272

C2

72.28.255.159:995

197.210.96.222:995

71.192.44.92:443

189.183.72.138:995

68.33.206.204:443

49.191.3.234:443

71.56.53.127:443

80.14.209.42:2222

24.139.132.70:443

76.187.12.181:443

89.137.211.239:443

216.201.162.158:443

151.73.112.220:443

92.59.35.196:2222

189.140.55.226:443

201.216.216.245:443

50.244.112.10:995

108.28.179.42:995

108.27.217.44:443

72.185.47.86:995

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bc0b082c0e069532cb31bd08bd4a2d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5bc0b082c0e069532cb31bd08bd4a2d4_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\5bc0b082c0e069532cb31bd08bd4a2d4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\5bc0b082c0e069532cb31bd08bd4a2d4_JaffaCakes118.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2312
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\5bc0b082c0e069532cb31bd08bd4a2d4_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2312-4-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/2312-5-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/2580-2-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2580-1-0x00000000002C0000-0x000000000033C000-memory.dmp
    Filesize

    496KB

  • memory/2580-0-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/2580-3-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB

  • memory/2580-7-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2580-6-0x0000000000400000-0x000000000083B000-memory.dmp
    Filesize

    4.2MB