General

  • Target

    subscription_1617218228.xlsb

  • Size

    240KB

  • Sample

    210331-ffm2r1grg6

  • MD5

    cc029b8675d3b262564d4d81c6008d5b

  • SHA1

    8ff96b31ed0dc8689d868dcabc610aa3efbbe13c

  • SHA256

    8c39b5dd896e4b7163f0c9f27b3ecde4435fa98666cd6e8e1f0a7df73ed757f7

  • SHA512

    ab67497eb40b043ad18e6346eedbb906ce9411b660ae4ccb0b7939b891625fa324a0f505737251748ccc0874b85e0a6f453920d01d890e2e48f617821432ae61

Malware Config

Extracted

Language
xlm4.0
Source

Targets

    • Target

      subscription_1617218228.xlsb

    • Size

      240KB

    • MD5

      cc029b8675d3b262564d4d81c6008d5b

    • SHA1

      8ff96b31ed0dc8689d868dcabc610aa3efbbe13c

    • SHA256

      8c39b5dd896e4b7163f0c9f27b3ecde4435fa98666cd6e8e1f0a7df73ed757f7

    • SHA512

      ab67497eb40b043ad18e6346eedbb906ce9411b660ae4ccb0b7939b891625fa324a0f505737251748ccc0874b85e0a6f453920d01d890e2e48f617821432ae61

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Nloader

      Simple loader that includes the keyword 'cambo' in the URL used to download other families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Bazar/Team9 Loader payload

    • Nloader Payload

    • Blocklisted process makes network request

    • Executes dropped EXE

    • Tries to connect to .bazar domain

      Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks