Analysis

  • max time kernel
    37s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2024 13:16

General

  • Target

    70b6366143aacfa38b8326e51873d5ae_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    70b6366143aacfa38b8326e51873d5ae

  • SHA1

    d49ce746e3eaf9375258af097701aac98b4e9673

  • SHA256

    0652d513a2c43aaabbb806eeda3e035aa3b12449a718610d42453896d9f97751

  • SHA512

    eb7d2ba4cffb24f0c4aba3829f914f8df77fba6700647898b198a6453b478ebc37c6a9476f31619a790d67792951ff875ccece6d62bb751bf23b6cc09ea444c7

  • SSDEEP

    6144:PsHHUPFY76DEoS5rYU/LPlbuo2YILNkFVZ5VfUllOp2n2FxHot1WL+Lwb5tJR0:Fs6AoS5EU/Lp56kBgXOInmNouL+Lwb5i

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc008

Campaign

1600855273

C2

77.30.99.99:995

122.165.181.76:995

72.28.255.159:995

108.46.145.30:443

45.77.193.83:443

207.246.75.201:443

108.5.34.248:443

203.198.96.200:443

188.52.107.171:995

184.96.141.112:993

74.129.24.163:443

24.218.181.15:443

197.57.51.59:443

217.162.149.212:443

24.27.82.216:2222

78.97.3.6:443

96.41.93.96:443

197.210.96.222:995

45.32.154.10:443

199.247.16.80:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70b6366143aacfa38b8326e51873d5ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70b6366143aacfa38b8326e51873d5ae_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\70b6366143aacfa38b8326e51873d5ae_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70b6366143aacfa38b8326e51873d5ae_JaffaCakes118.exe /C
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\70b6366143aacfa38b8326e51873d5ae_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-0-0x0000000001DF0000-0x0000000001F21000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-1-0x0000000000400000-0x0000000000532000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-2-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-3-0x0000000000400000-0x0000000000532000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-6-0x0000000001DF0000-0x0000000001F21000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-9-0x0000000000400000-0x0000000000532000-memory.dmp
    Filesize

    1.2MB

  • memory/2364-10-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/2768-4-0x0000000000400000-0x0000000000532000-memory.dmp
    Filesize

    1.2MB

  • memory/2768-7-0x0000000000400000-0x0000000000532000-memory.dmp
    Filesize

    1.2MB

  • memory/2768-8-0x0000000000400000-0x0000000000532000-memory.dmp
    Filesize

    1.2MB