Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 18:49

General

  • Target

    7a25334df88ebdf81539265fc43ced09_JaffaCakes118.exe

  • Size

    4.0MB

  • MD5

    7a25334df88ebdf81539265fc43ced09

  • SHA1

    a87979d253c857ef9f7eb52dcce2d91e6b921dac

  • SHA256

    450aed9cb25962eafb35ef71dc76b392a9e0a155bc934a6bb4a93f76d172b239

  • SHA512

    36383d350a4a38622ef5aebf6424b04a425333306611a43497e23db424f2704474747db5d4713f3e912ebb5cbdcf50737d2ee33d0964c7417ab1b025b4d2cb3b

  • SSDEEP

    6144:bId1grY0tn9cV1pZzcF0t+gydsdHWflS9klcRfw63wTcwgE:bId5N7zHV762RIN

Malware Config

Extracted

Family

qakbot

Version

325.43

Botnet

abc012

Campaign

1601625483

C2

207.255.161.8:993

103.206.112.234:443

94.49.70.137:995

98.26.50.62:995

98.38.47.1:443

78.97.110.47:443

24.43.22.220:993

46.209.102.43:995

69.11.247.242:443

66.208.105.6:443

199.247.22.145:443

217.162.149.212:443

45.32.155.12:443

5.12.218.57:2222

190.85.91.154:443

103.76.160.110:443

77.27.174.49:995

172.78.30.215:443

71.187.170.235:443

89.42.142.35:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a25334df88ebdf81539265fc43ced09_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7a25334df88ebdf81539265fc43ced09_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\7a25334df88ebdf81539265fc43ced09_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\7a25334df88ebdf81539265fc43ced09_JaffaCakes118.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1356
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\7a25334df88ebdf81539265fc43ced09_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2580

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1356-4-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/1356-6-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/2876-2-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2876-1-0x0000000000220000-0x000000000029C000-memory.dmp
    Filesize

    496KB

  • memory/2876-0-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/2876-3-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/2876-7-0x0000000000400000-0x0000000000803000-memory.dmp
    Filesize

    4.0MB

  • memory/2876-8-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB