Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 21:40
Static task
static1
Behavioral task
behavioral1
Sample
43f5915cd6cbf87bf2d5a3d19743a0bbd2cd6f2d7287e76777b0853bd2c15754.xll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
43f5915cd6cbf87bf2d5a3d19743a0bbd2cd6f2d7287e76777b0853bd2c15754.xll
Resource
win10v2004-20241007-en
General
-
Target
43f5915cd6cbf87bf2d5a3d19743a0bbd2cd6f2d7287e76777b0853bd2c15754.xll
-
Size
589KB
-
MD5
35825efb8c006f5a369710852b11230b
-
SHA1
c9044fb0eba7e5ac56fc853d07830ec3c551e932
-
SHA256
43f5915cd6cbf87bf2d5a3d19743a0bbd2cd6f2d7287e76777b0853bd2c15754
-
SHA512
558eb36fe2d79e84d9c648532d575feb4c63aa22812ff03cbfcbfaad5c42a99597d00903aebdfde38c9ae4a75557df6ea5718b01387e02310f5c400ba239c1e2
-
SSDEEP
6144:8cTaT6oGCNIamrNSYVnttpONtX7EmG2dOdQRG8l/dmMF7VndLmmmmmmm644tkw95:fVpSIm3OdQwgvpVndf42HXDiuJTMw4
Malware Config
Extracted
Extracted
qakbot
404.266
obama242
1678805546
92.239.81.124:443
176.202.46.81:443
2.49.58.47:2222
86.225.214.138:2222
74.66.134.24:443
213.31.90.183:2222
12.172.173.82:50001
202.187.87.178:995
70.53.96.223:995
92.154.45.81:2222
186.64.67.54:443
81.158.112.20:2222
190.191.35.122:443
68.173.170.110:8443
12.172.173.82:993
98.145.23.67:443
12.172.173.82:22
37.186.55.60:2222
84.216.198.124:6881
73.161.176.218:443
94.30.98.134:32100
78.196.246.32:443
12.172.173.82:995
88.122.133.88:32100
173.18.126.3:443
201.244.108.183:995
24.178.201.230:2222
76.27.40.189:443
151.65.134.135:443
197.14.148.149:443
197.244.108.123:443
201.137.185.109:443
86.130.9.213:2222
190.75.139.66:2222
213.67.255.57:2222
90.104.22.28:2222
189.222.53.217:443
122.184.143.84:443
92.159.173.52:2222
70.121.198.103:2078
91.68.227.219:443
86.236.114.212:2222
80.12.88.148:2222
178.175.187.254:443
73.36.196.11:443
47.196.225.236:443
65.95.49.237:2222
12.172.173.82:2087
184.176.35.223:2222
186.48.181.17:995
2.14.105.160:2222
208.180.17.32:2222
190.218.125.145:443
109.11.175.42:2222
23.251.92.171:2222
196.70.212.80:443
75.156.125.215:995
184.189.41.80:443
31.48.18.52:443
103.12.133.134:2222
70.51.152.61:2222
47.203.229.168:443
104.35.24.154:443
190.28.116.106:443
92.154.17.149:2222
103.169.83.89:443
86.169.103.3:443
92.27.86.48:2222
92.1.170.110:995
183.87.163.165:443
85.241.180.94:443
76.170.252.153:995
92.20.204.198:2222
103.141.50.102:995
81.229.117.95:2222
50.68.204.71:995
47.34.30.133:443
173.178.151.233:443
47.16.77.194:2222
83.92.85.93:443
76.80.180.154:995
67.70.23.222:2222
24.117.237.157:443
35.143.97.145:995
87.202.101.164:50000
64.237.245.195:443
103.231.216.238:443
74.93.148.97:995
103.71.21.107:443
71.65.145.108:443
12.172.173.82:465
72.80.7.6:50003
184.153.132.82:443
86.178.33.20:2222
94.200.183.66:2222
70.55.187.152:2222
98.159.33.25:443
136.35.241.159:443
24.187.145.201:2222
72.88.245.71:443
65.94.87.200:2222
184.176.110.61:61202
49.245.82.178:2222
12.172.173.82:32101
46.10.198.134:443
84.35.26.14:995
103.252.7.231:443
187.199.103.21:32103
139.5.239.14:443
202.142.98.62:443
27.109.19.90:2078
86.190.223.11:2222
75.143.236.149:443
50.68.204.71:993
91.169.12.198:32100
88.126.94.4:50000
24.239.69.244:443
12.172.173.82:21
174.104.184.149:443
116.72.250.18:443
-
salt
SoNuce]ugdiB3c[doMuce2s81*uXmcvP
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2544 2404 wermgr.exe 29 -
Qakbot family
-
Loads dropped DLL 2 IoCs
pid Process 2404 EXCEL.EXE 2404 EXCEL.EXE -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2404 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2404 EXCEL.EXE 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe 2544 wermgr.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2404 EXCEL.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2404 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2404 EXCEL.EXE 2404 EXCEL.EXE 2404 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2544 2404 EXCEL.EXE 30 PID 2404 wrote to memory of 2544 2404 EXCEL.EXE 30 PID 2404 wrote to memory of 2544 2404 EXCEL.EXE 30 PID 2404 wrote to memory of 2544 2404 EXCEL.EXE 30 PID 2404 wrote to memory of 2544 2404 EXCEL.EXE 30 PID 2404 wrote to memory of 2544 2404 EXCEL.EXE 30
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\43f5915cd6cbf87bf2d5a3d19743a0bbd2cd6f2d7287e76777b0853bd2c15754.xll1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\wermgr.exeC:\Windows\SysWOW64\wermgr.exe2⤵
- Process spawned unexpected child process
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\43f5915cd6cbf87bf2d5a3d19743a0bbd2cd6f2d7287e76777b0853bd2c15754.xll
Filesize589KB
MD535825efb8c006f5a369710852b11230b
SHA1c9044fb0eba7e5ac56fc853d07830ec3c551e932
SHA25643f5915cd6cbf87bf2d5a3d19743a0bbd2cd6f2d7287e76777b0853bd2c15754
SHA512558eb36fe2d79e84d9c648532d575feb4c63aa22812ff03cbfcbfaad5c42a99597d00903aebdfde38c9ae4a75557df6ea5718b01387e02310f5c400ba239c1e2