Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 17:17

General

  • Target

    95a7077a78388d8c910e65177a20c1cd_JaffaCakes118.exe

  • Size

    5.9MB

  • MD5

    95a7077a78388d8c910e65177a20c1cd

  • SHA1

    eeb04eb1c9a3537e375f38098e7b8767d277f568

  • SHA256

    4516b0dc74e1be9fe2a06d26bd92018a572fd63006604730733e5be2f3547f90

  • SHA512

    ec1e1fc2a4cbe49f1575621b16d2ac8c1bea22bbf53cca283dd9ded964bfa86d3fc6246a08e0f60a2be4ea582dee2651f3ecd70a4254ba64b5ab5fbf8d3f9777

  • SSDEEP

    6144:sPIpEvUeazs9JSMeyUPFlsy4SEUY3V2kz5t8FF9SSl9sc8UNh5:UIpqdaNMeyUPFlR4SEU+VpdIT8U35

Malware Config

Extracted

Family

qakbot

Version

325.14

Botnet

tr01

Campaign

1596554163

C2

94.59.241.189:2222

86.98.66.175:2222

94.96.84.73:993

71.83.16.211:443

24.110.96.149:443

78.96.199.79:443

216.201.162.158:443

68.60.221.169:465

95.76.109.181:443

189.231.175.46:443

70.164.37.205:995

108.27.217.44:443

71.220.191.200:443

92.59.35.196:2222

71.192.44.92:443

108.30.125.94:443

93.151.180.170:61202

189.130.26.216:443

47.146.32.175:443

24.71.28.247:443

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95a7077a78388d8c910e65177a20c1cd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\95a7077a78388d8c910e65177a20c1cd_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\95a7077a78388d8c910e65177a20c1cd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\95a7077a78388d8c910e65177a20c1cd_JaffaCakes118.exe /C
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2088
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\Admin\AppData\Local\Temp\95a7077a78388d8c910e65177a20c1cd_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\PING.EXE
        ping.exe -n 6 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2052

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-3-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/2088-4-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/2088-5-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/2168-0-0x0000000000280000-0x00000000002FC000-memory.dmp
    Filesize

    496KB

  • memory/2168-1-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2168-2-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB

  • memory/2168-7-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2168-6-0x0000000000400000-0x00000000009E2000-memory.dmp
    Filesize

    5.9MB