Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
23-04-2021 22:38
Behavioral task
behavioral1
Sample
catalog-103156243.xlsm
Resource
win7v20210410
General
-
Target
catalog-103156243.xlsm
-
Size
109KB
-
MD5
b547ee965ee6370be1322401c66c4916
-
SHA1
a1a08ef974965b3234c700a59102f8a3d7c1091c
-
SHA256
d54d1df3225f8bfcaf33f829bfaca91aad805f0a5da4702656b45932a733839c
-
SHA512
c8ffb1e634a9b88c2b70aadfd4054b14e8ba498ec62104195067df6e6bf7c925cd25941db1fcccace1e6beca76a6689a693812045fab4c122e06a9a440a462a1
Malware Config
Extracted
qakbot
402.12
tr
1618935072
140.82.49.12:443
190.85.91.154:443
96.37.113.36:993
71.41.184.10:3389
186.31.46.121:443
73.25.124.140:2222
109.12.111.14:443
24.229.150.54:995
45.32.211.207:443
45.77.117.108:443
45.77.117.108:8443
149.28.98.196:443
149.28.98.196:2222
144.202.38.185:443
144.202.38.185:995
45.32.211.207:995
207.246.116.237:995
149.28.99.97:995
45.63.107.192:2222
149.28.101.90:995
45.77.115.208:2222
45.32.211.207:8443
45.32.211.207:2222
45.77.115.208:443
207.246.116.237:443
45.77.117.108:2222
149.28.98.196:995
45.63.107.192:443
149.28.101.90:8443
24.152.219.253:995
149.28.101.90:443
149.28.101.90:2222
45.77.115.208:995
45.77.115.208:8443
207.246.77.75:8443
207.246.77.75:2222
207.246.116.237:2222
45.77.117.108:995
149.28.99.97:443
144.202.38.185:2222
207.246.77.75:995
207.246.77.75:443
207.246.116.237:8443
24.55.112.61:443
47.22.148.6:443
216.201.162.158:443
197.45.110.165:995
24.117.107.120:443
71.163.222.243:443
189.210.115.207:443
149.28.99.97:2222
45.63.107.192:995
151.205.102.42:443
75.118.1.141:443
105.198.236.101:443
72.252.201.69:443
67.8.103.21:443
136.232.34.70:443
75.67.192.125:443
72.240.200.181:2222
75.137.47.174:443
78.63.226.32:443
95.77.223.148:443
81.97.154.100:443
105.198.236.99:443
83.110.109.164:2222
50.29.166.232:995
115.133.243.6:443
27.223.92.142:995
45.46.53.140:2222
173.21.10.71:2222
71.74.12.34:443
98.252.118.134:443
76.25.142.196:443
24.226.156.153:443
47.196.192.184:443
67.165.206.193:993
73.151.236.31:443
98.192.185.86:443
24.139.72.117:443
94.59.106.186:2078
188.26.91.212:443
184.185.103.157:443
172.78.47.100:443
195.6.1.154:2222
86.190.41.156:443
108.14.4.202:443
24.43.22.219:993
86.220.62.251:2222
97.69.160.4:2222
90.65.236.181:2222
71.187.170.235:443
50.244.112.106:443
96.61.23.88:995
64.121.114.87:443
144.139.47.206:443
222.153.174.162:995
77.27.207.217:995
24.95.61.62:443
77.211.30.202:995
92.59.35.196:2222
125.62.192.220:443
195.12.154.8:443
68.186.192.69:443
75.136.40.155:443
71.117.132.169:443
96.21.251.127:2222
71.199.192.62:443
70.168.130.172:995
83.196.56.65:2222
81.214.126.173:2222
82.12.157.95:995
209.210.187.52:995
209.210.187.52:443
67.6.12.4:443
189.222.59.177:443
174.104.22.30:443
142.117.191.18:2222
189.146.183.105:443
213.60.147.140:443
196.221.207.137:995
108.46.145.30:443
187.250.238.164:995
2.7.116.188:2222
195.43.173.70:443
106.250.150.98:443
45.67.231.247:443
83.110.103.152:443
83.110.9.71:2222
78.97.207.104:443
59.90.246.200:443
80.227.5.69:443
125.63.101.62:443
86.236.77.68:2222
109.106.69.138:2222
84.72.35.226:443
217.133.54.140:32100
197.161.154.132:443
89.137.211.239:995
74.222.204.82:995
122.148.156.131:995
156.223.110.23:443
144.139.166.18:443
202.185.166.181:443
76.94.200.148:995
71.63.120.101:443
196.151.252.84:443
202.188.138.162:443
74.68.144.202:443
69.58.147.82:2078
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exerundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2504 656 rundll32.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2420 656 rundll32.exe EXCEL.EXE -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exeregsvr32.exepid process 1276 rundll32.exe 4020 regsvr32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3576 4020 WerFault.exe regsvr32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 656 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rundll32.exeWerFault.exepid process 1276 rundll32.exe 1276 rundll32.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe 3576 WerFault.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
rundll32.exepid process 1276 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 3576 WerFault.exe Token: SeBackupPrivilege 3576 WerFault.exe Token: SeDebugPrivilege 3576 WerFault.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
EXCEL.EXEpid process 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
EXCEL.EXErundll32.exerundll32.exeexplorer.exeregsvr32.exedescription pid process target process PID 656 wrote to memory of 2504 656 EXCEL.EXE rundll32.exe PID 656 wrote to memory of 2504 656 EXCEL.EXE rundll32.exe PID 656 wrote to memory of 2420 656 EXCEL.EXE rundll32.exe PID 656 wrote to memory of 2420 656 EXCEL.EXE rundll32.exe PID 2420 wrote to memory of 1276 2420 rundll32.exe rundll32.exe PID 2420 wrote to memory of 1276 2420 rundll32.exe rundll32.exe PID 2420 wrote to memory of 1276 2420 rundll32.exe rundll32.exe PID 1276 wrote to memory of 2524 1276 rundll32.exe explorer.exe PID 1276 wrote to memory of 2524 1276 rundll32.exe explorer.exe PID 1276 wrote to memory of 2524 1276 rundll32.exe explorer.exe PID 1276 wrote to memory of 2524 1276 rundll32.exe explorer.exe PID 1276 wrote to memory of 2524 1276 rundll32.exe explorer.exe PID 2524 wrote to memory of 1008 2524 explorer.exe schtasks.exe PID 2524 wrote to memory of 1008 2524 explorer.exe schtasks.exe PID 2524 wrote to memory of 1008 2524 explorer.exe schtasks.exe PID 3628 wrote to memory of 4020 3628 regsvr32.exe regsvr32.exe PID 3628 wrote to memory of 4020 3628 regsvr32.exe regsvr32.exe PID 3628 wrote to memory of 4020 3628 regsvr32.exe regsvr32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\catalog-103156243.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\duron.bnm1,DllRegisterServer2⤵
- Process spawned unexpected child process
PID:2504 -
C:\Windows\SYSTEM32\rundll32.exerundll32 ..\duron.bnm2,DllRegisterServer2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\rundll32.exerundll32 ..\duron.bnm2,DllRegisterServer3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn kaddxfdci /tr "regsvr32.exe -s \"C:\Users\Admin\duron.bnm2\"" /SC ONCE /Z /ST 00:44 /ET 00:565⤵
- Creates scheduled task(s)
PID:1008
-
\??\c:\windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\duron.bnm2"1⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\duron.bnm2"2⤵
- Loads dropped DLL
PID:4020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 5963⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
474212e701552f22566f71a1585e8e94
SHA1b07af5bd6b19593b8af14b79d73f6856053837af
SHA25653bd776c525c7f8998d2504fdd2454819267d9f4eb5c1ca53b9388ce5dfcdcff
SHA512f3cf97738c39c96fe2700a3b192fd4eb13546a962d406e34859e234676ef5730582276c8661bb4dfbb7248c3d9c9aea0332a27e1e13012a5f03dd88b93e0c6d4
-
MD5
ab7fbadf80b63bc78c1ddb27883e4939
SHA11f16cd0a59dfd6ce02bcaa7f66969b023050d6c4
SHA25655ef29ef571a92086356d6b945387e06c1f55538d844a67bc1c99bd0e05fd99c
SHA5125c49fcdbbf2a23426837a1434cfb2a60b71803e5bf5111a78c197bb2efe60f07c161db51c571197385567fd9a2951611f23c9b079825249850e436a196f49da6
-
MD5
474212e701552f22566f71a1585e8e94
SHA1b07af5bd6b19593b8af14b79d73f6856053837af
SHA25653bd776c525c7f8998d2504fdd2454819267d9f4eb5c1ca53b9388ce5dfcdcff
SHA512f3cf97738c39c96fe2700a3b192fd4eb13546a962d406e34859e234676ef5730582276c8661bb4dfbb7248c3d9c9aea0332a27e1e13012a5f03dd88b93e0c6d4
-
MD5
ab7fbadf80b63bc78c1ddb27883e4939
SHA11f16cd0a59dfd6ce02bcaa7f66969b023050d6c4
SHA25655ef29ef571a92086356d6b945387e06c1f55538d844a67bc1c99bd0e05fd99c
SHA5125c49fcdbbf2a23426837a1434cfb2a60b71803e5bf5111a78c197bb2efe60f07c161db51c571197385567fd9a2951611f23c9b079825249850e436a196f49da6