Analysis

  • max time kernel
    70s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2022 01:53

General

  • Target

    Bazar.xlsb

  • Size

    289KB

  • MD5

    3b409c892001c72d4b1be7786cedf010

  • SHA1

    8c3c7e4f570ab74b02003f0befe691a34c29e0d2

  • SHA256

    32b9ed5ed7f0adfc8f39a6300e4fe0831a60c2b4e4631a4d6f7e96ee2b9ff40f

  • SHA512

    8c229ee0831feb17e600fe5aa849d1887682746c9e61d4bd5fd8cce5623b1798d4691c112653da50ec292ac2d7d4452ed1ae961d13971aafae1c69addbfad2c9

  • SSDEEP

    6144:J9GIZGd38S3knv1D8LtYOKlJbAuxcM4SPtDr3Dvyh:J9GmGd38XvAtjuy+P3Dv4

Score
10/10
upx

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Bazar.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\105011.oop %PUBLIC%\105011.gof && rundll32 %PUBLIC%\105011.gof,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Windows\SysWOW64\certutil.exe
        certutil -decode C:\Users\Public\105011.oop C:\Users\Public\105011.gof
        3⤵
          PID:1796
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32 C:\Users\Public\105011.gof,DF1
          3⤵
          • Loads dropped DLL
          PID:896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\105011.gof
      Filesize

      102KB

      MD5

      2ecee3dd510442f9b28d62a339a6b7a0

      SHA1

      f1bc56458af0bcc4265f58b812f860da45e90f8e

      SHA256

      47b1f63e7db1c24ad6f692cf1eb0e92dd6de27a16051f390f5b441afc5049fea

      SHA512

      f94a9220629181cd14f8cfec442c7b0c10f315617f64f8ef551be3c0fe6424a69f36269867328aaf95cbcd4627a32b47de4d438ed1233ae37c5a6ecf7fbb0c23

    • C:\Users\Public\105011.oop
      Filesize

      137KB

      MD5

      3c79791ee7bbb25eb4139886bb27038d

      SHA1

      39163f362e64a03e920f63e9d5c4c1c5098fd7a9

      SHA256

      48bc2ff4d55dfc60659213fbbc1543d7f4eed7feda54c5013be9f88668f87737

      SHA512

      34adaa6907e0ce644f4519f10debd9a13cdc1f5a304108ec38a9b3707f0f3abaf10ca51920cfa3f20831d0d39ea3fdf871649323a094f241ebea417f21d32fea

    • \Users\Public\105011.gof
      Filesize

      102KB

      MD5

      2ecee3dd510442f9b28d62a339a6b7a0

      SHA1

      f1bc56458af0bcc4265f58b812f860da45e90f8e

      SHA256

      47b1f63e7db1c24ad6f692cf1eb0e92dd6de27a16051f390f5b441afc5049fea

      SHA512

      f94a9220629181cd14f8cfec442c7b0c10f315617f64f8ef551be3c0fe6424a69f36269867328aaf95cbcd4627a32b47de4d438ed1233ae37c5a6ecf7fbb0c23

    • memory/300-59-0x0000000000000000-mapping.dmp
    • memory/896-69-0x000000006C7F0000-0x000000006C823000-memory.dmp
      Filesize

      204KB

    • memory/896-67-0x000000006C7F0000-0x000000006C823000-memory.dmp
      Filesize

      204KB

    • memory/896-63-0x0000000000000000-mapping.dmp
    • memory/900-57-0x00000000762D1000-0x00000000762D3000-memory.dmp
      Filesize

      8KB

    • memory/900-58-0x000000007234D000-0x0000000072358000-memory.dmp
      Filesize

      44KB

    • memory/900-54-0x000000002FE01000-0x000000002FE04000-memory.dmp
      Filesize

      12KB

    • memory/900-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/900-68-0x000000007234D000-0x0000000072358000-memory.dmp
      Filesize

      44KB

    • memory/900-55-0x0000000071361000-0x0000000071363000-memory.dmp
      Filesize

      8KB

    • memory/1796-60-0x0000000000000000-mapping.dmp