Analysis
-
max time kernel
146s -
max time network
135s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
12-04-2021 16:42
Behavioral task
behavioral1
Sample
documents-122179384.xlsm
Resource
win7v20210408
General
-
Target
documents-122179384.xlsm
-
Size
95KB
-
MD5
64ce728339d9ca928a4f2643b6098dda
-
SHA1
43fb58a8536b4b97cb812f8c02329703d3085cc7
-
SHA256
b93a9e972d297bb2a0ae163d5c9a087bf29dc5db48eaab8d9e0e5560f48065c0
-
SHA512
4b83a359690fc96c994d807ddf059393c916723dbcb5776c4cbfe1551c821365da6b8f85c1046739e563e357229a1eba6689967ce5dd20117cfc88440bd070ec
Malware Config
Extracted
qakbot
tr
1618225074
197.45.110.165:995
216.201.162.158:443
71.74.12.34:443
45.63.107.192:2222
149.28.101.90:2222
45.32.211.207:443
45.32.211.207:995
45.32.211.207:8443
45.32.211.207:2222
149.28.99.97:995
149.28.98.196:443
149.28.101.90:443
149.28.101.90:8443
207.246.77.75:2222
207.246.116.237:443
207.246.116.237:995
207.246.116.237:2222
45.77.117.108:995
149.28.99.97:443
45.63.107.192:443
149.28.98.196:2222
149.28.98.196:995
144.202.38.185:2222
144.202.38.185:443
149.28.101.90:995
45.77.115.208:443
45.77.115.208:995
45.77.115.208:2222
45.77.115.208:8443
207.246.77.75:443
207.246.77.75:995
207.246.77.75:8443
207.246.116.237:8443
45.77.117.108:443
45.77.117.108:2222
45.77.117.108:8443
45.63.107.192:995
144.202.38.185:995
90.65.236.181:2222
97.69.160.4:2222
47.22.148.6:443
71.41.184.10:3389
73.25.124.140:2222
24.152.219.253:995
47.196.192.184:443
86.190.41.156:443
105.198.236.99:443
24.117.107.120:443
188.26.91.212:443
81.97.154.100:443
71.187.170.235:443
193.248.221.184:2222
75.67.192.125:443
96.61.23.88:995
78.63.226.32:443
27.223.92.142:995
140.82.49.12:443
190.85.91.154:443
105.198.236.101:443
136.232.34.70:443
115.133.243.6:443
149.28.99.97:2222
173.21.10.71:2222
50.29.166.232:995
75.118.1.141:443
45.46.53.140:2222
109.12.111.14:443
76.25.142.196:443
95.77.223.148:443
71.197.126.250:443
67.165.206.193:993
94.59.106.186:2078
83.110.109.164:2222
108.14.4.202:443
98.252.118.134:443
24.43.22.221:993
71.163.222.243:443
189.210.115.207:443
64.121.114.87:443
151.205.102.42:443
24.229.150.54:995
24.139.72.117:443
72.252.201.69:443
98.192.185.86:443
75.137.47.174:443
186.28.181.226:443
72.240.200.181:2222
86.220.62.251:2222
144.139.47.206:443
96.37.113.36:993
24.55.112.61:443
222.153.174.162:995
24.226.156.153:443
172.78.56.208:443
67.8.103.21:443
77.27.207.217:995
24.95.61.62:443
77.211.30.202:995
92.59.35.196:2222
106.51.52.111:995
50.244.112.106:443
184.189.122.72:443
195.12.154.8:443
68.186.192.69:443
75.136.40.155:443
71.117.132.169:443
96.21.251.127:2222
71.199.192.62:443
70.168.130.172:995
83.196.56.65:2222
81.214.126.173:2222
82.12.157.95:995
209.210.187.52:995
209.210.187.52:443
67.6.12.4:443
189.222.59.177:443
174.104.22.30:443
142.117.191.18:2222
189.146.183.105:443
213.60.147.140:443
196.221.207.137:995
108.46.145.30:443
187.250.238.164:995
2.7.116.188:2222
195.43.173.70:443
106.250.150.98:443
45.67.231.247:443
83.110.103.152:443
83.110.9.71:2222
78.97.207.104:443
59.90.246.200:443
80.227.5.69:443
125.63.101.62:443
86.236.77.68:2222
109.106.69.138:2222
84.72.35.226:443
217.133.54.140:32100
197.161.154.132:443
89.137.211.239:995
74.222.204.82:995
122.148.156.131:995
156.223.110.23:443
144.139.166.18:443
202.185.166.181:443
76.94.200.148:995
71.63.120.101:443
196.151.252.84:443
202.188.138.162:443
74.68.144.202:443
69.58.147.82:2078
Signatures
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exerundll32.exerundll32.exerundll32.exerundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4044 4048 rundll32.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3904 4048 rundll32.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3856 4048 rundll32.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3712 4048 rundll32.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1104 4048 rundll32.exe EXCEL.EXE -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exeregsvr32.exepid process 1048 rundll32.exe 860 regsvr32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2268 860 WerFault.exe regsvr32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4048 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rundll32.exeWerFault.exepid process 1048 rundll32.exe 1048 rundll32.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
rundll32.exepid process 1048 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 2268 WerFault.exe Token: SeBackupPrivilege 2268 WerFault.exe Token: SeDebugPrivilege 2268 WerFault.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 4048 EXCEL.EXE 4048 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
EXCEL.EXEpid process 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE 4048 EXCEL.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
EXCEL.EXErundll32.exerundll32.exeexplorer.exeregsvr32.exedescription pid process target process PID 4048 wrote to memory of 4044 4048 EXCEL.EXE rundll32.exe PID 4048 wrote to memory of 4044 4048 EXCEL.EXE rundll32.exe PID 4048 wrote to memory of 3904 4048 EXCEL.EXE rundll32.exe PID 4048 wrote to memory of 3904 4048 EXCEL.EXE rundll32.exe PID 4048 wrote to memory of 3856 4048 EXCEL.EXE rundll32.exe PID 4048 wrote to memory of 3856 4048 EXCEL.EXE rundll32.exe PID 4048 wrote to memory of 3712 4048 EXCEL.EXE rundll32.exe PID 4048 wrote to memory of 3712 4048 EXCEL.EXE rundll32.exe PID 4048 wrote to memory of 1104 4048 EXCEL.EXE rundll32.exe PID 4048 wrote to memory of 1104 4048 EXCEL.EXE rundll32.exe PID 1104 wrote to memory of 1048 1104 rundll32.exe rundll32.exe PID 1104 wrote to memory of 1048 1104 rundll32.exe rundll32.exe PID 1104 wrote to memory of 1048 1104 rundll32.exe rundll32.exe PID 1048 wrote to memory of 4068 1048 rundll32.exe explorer.exe PID 1048 wrote to memory of 4068 1048 rundll32.exe explorer.exe PID 1048 wrote to memory of 4068 1048 rundll32.exe explorer.exe PID 1048 wrote to memory of 4068 1048 rundll32.exe explorer.exe PID 1048 wrote to memory of 4068 1048 rundll32.exe explorer.exe PID 4068 wrote to memory of 1156 4068 explorer.exe schtasks.exe PID 4068 wrote to memory of 1156 4068 explorer.exe schtasks.exe PID 4068 wrote to memory of 1156 4068 explorer.exe schtasks.exe PID 3936 wrote to memory of 860 3936 regsvr32.exe regsvr32.exe PID 3936 wrote to memory of 860 3936 regsvr32.exe regsvr32.exe PID 3936 wrote to memory of 860 3936 regsvr32.exe regsvr32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\documents-122179384.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\urlefv.wir,DllRegisterServer2⤵
- Process spawned unexpected child process
PID:4044 -
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\urlefv.wir1,DllRegisterServer2⤵
- Process spawned unexpected child process
PID:3904 -
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\urlefv.wir2,DllRegisterServer2⤵
- Process spawned unexpected child process
PID:3856 -
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\urlefv.wir3,DllRegisterServer2⤵
- Process spawned unexpected child process
PID:3712 -
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\urlefv.wir4,DllRegisterServer2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\rundll32.exerundll32 ..\urlefv.wir4,DllRegisterServer3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn dezyytvfak /tr "regsvr32.exe -s \"C:\Users\Admin\urlefv.wir4\"" /SC ONCE /Z /ST 16:41 /ET 16:535⤵
- Creates scheduled task(s)
PID:1156
-
\??\c:\windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\urlefv.wir4"1⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\urlefv.wir4"2⤵
- Loads dropped DLL
PID:860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 860 -s 5963⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
31a68eef07c6c6113152cf9cd86d196e
SHA13f23f15b220a9731c5a98ce90ad950d345de4fcf
SHA256593ad02f675cb99b6645b26b2bc5bb92d8ab6962629eae6fbe1a1e330613e056
SHA5129f478314a259ab6e2ae33076d59bc48fa395fa89189e3b01308d01de4abdad3e979a2bca5f33d689ee029edbe5962d4cdf71dd00b6f269fe732dfe601d6390a5
-
MD5
01160c728a6c98035a8b48e54bfb84b5
SHA10162a30e2ef6323cdff4588cc3e90c1fca6bb1fa
SHA25671a8c70c2793309b14822b94333aa3775d8f472402eb9afbdd07b62fa29f77ca
SHA512dd1864972179da1004e9cb735de873bf70ed5c4794df2a49b4ddb6841bce59dc14e7c2e635c965054f60f717514fce4c29c7eee62fb5c26caa1c025452094938
-
MD5
31a68eef07c6c6113152cf9cd86d196e
SHA13f23f15b220a9731c5a98ce90ad950d345de4fcf
SHA256593ad02f675cb99b6645b26b2bc5bb92d8ab6962629eae6fbe1a1e330613e056
SHA5129f478314a259ab6e2ae33076d59bc48fa395fa89189e3b01308d01de4abdad3e979a2bca5f33d689ee029edbe5962d4cdf71dd00b6f269fe732dfe601d6390a5
-
MD5
01160c728a6c98035a8b48e54bfb84b5
SHA10162a30e2ef6323cdff4588cc3e90c1fca6bb1fa
SHA25671a8c70c2793309b14822b94333aa3775d8f472402eb9afbdd07b62fa29f77ca
SHA512dd1864972179da1004e9cb735de873bf70ed5c4794df2a49b4ddb6841bce59dc14e7c2e635c965054f60f717514fce4c29c7eee62fb5c26caa1c025452094938