Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
01-04-2021 18:53
Behavioral task
behavioral1
Sample
subscription_1617291613.xlsb
Resource
win7v20201028
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
subscription_1617291613.xlsb
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
General
-
Target
subscription_1617291613.xlsb
Score
10/10
Malware Config
Extracted
Language
xlm4.0
Source
Signatures
-
Bazar Loader
Detected loader normally used to deploy BazarBackdoor malware.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1672 1068 cmd.exe 24 -
Bazar/Team9 Loader payload 5 IoCs
resource yara_rule behavioral1/memory/792-19-0x0000000001BA0000-0x0000000001BC3000-memory.dmp BazarLoaderVar1 behavioral1/memory/792-18-0x0000000000430000-0x0000000000455000-memory.dmp BazarLoaderVar1 behavioral1/memory/792-20-0x00000000001E0000-0x0000000000202000-memory.dmp BazarLoaderVar1 behavioral1/memory/1384-27-0x0000000001D40000-0x0000000001D63000-memory.dmp BazarLoaderVar1 behavioral1/memory/2032-37-0x0000000000350000-0x0000000000373000-memory.dmp BazarLoaderVar1 -
Nloader Payload 1 IoCs
resource yara_rule behavioral1/memory/744-14-0x0000000000150000-0x0000000000155000-memory.dmp nloader -
Blocklisted process makes network request 2 IoCs
flow pid Process 3 744 rundll32.exe 4 744 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 792 tkqyg.exe 1384 tkqyg.exe 2032 CPPB25E.exe 1172 CPPB25E.exe -
Loads dropped DLL 4 IoCs
pid Process 744 rundll32.exe 744 rundll32.exe 524 cmd.exe 940 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\MK90GJVY4Y = "cmd.exe /c reg.exe add HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /f /v WYILGH4LL /t REG_SZ /d \"C:\\Users\\Admin\\AppData\\Local\\Temp\\CPPB25E.exe O3PAB\" & start \"H\" C:\\Users\\Admin\\AppData\\Local\\Temp\\CPPB25E.exe O3PAB" CPPB25E.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 744 PING.EXE 552 PING.EXE 1328 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1068 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 792 tkqyg.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1068 EXCEL.EXE 1068 EXCEL.EXE 1068 EXCEL.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1068 wrote to memory of 1672 1068 EXCEL.EXE 30 PID 1068 wrote to memory of 1672 1068 EXCEL.EXE 30 PID 1068 wrote to memory of 1672 1068 EXCEL.EXE 30 PID 1068 wrote to memory of 1672 1068 EXCEL.EXE 30 PID 1672 wrote to memory of 1496 1672 cmd.exe 32 PID 1672 wrote to memory of 1496 1672 cmd.exe 32 PID 1672 wrote to memory of 1496 1672 cmd.exe 32 PID 1672 wrote to memory of 1496 1672 cmd.exe 32 PID 1672 wrote to memory of 744 1672 cmd.exe 33 PID 1672 wrote to memory of 744 1672 cmd.exe 33 PID 1672 wrote to memory of 744 1672 cmd.exe 33 PID 1672 wrote to memory of 744 1672 cmd.exe 33 PID 1672 wrote to memory of 744 1672 cmd.exe 33 PID 1672 wrote to memory of 744 1672 cmd.exe 33 PID 1672 wrote to memory of 744 1672 cmd.exe 33 PID 744 wrote to memory of 792 744 rundll32.exe 35 PID 744 wrote to memory of 792 744 rundll32.exe 35 PID 744 wrote to memory of 792 744 rundll32.exe 35 PID 744 wrote to memory of 792 744 rundll32.exe 35 PID 792 wrote to memory of 944 792 tkqyg.exe 36 PID 792 wrote to memory of 944 792 tkqyg.exe 36 PID 792 wrote to memory of 944 792 tkqyg.exe 36 PID 944 wrote to memory of 552 944 cmd.exe 38 PID 944 wrote to memory of 552 944 cmd.exe 38 PID 944 wrote to memory of 552 944 cmd.exe 38 PID 944 wrote to memory of 1384 944 cmd.exe 39 PID 944 wrote to memory of 1384 944 cmd.exe 39 PID 944 wrote to memory of 1384 944 cmd.exe 39 PID 1384 wrote to memory of 524 1384 tkqyg.exe 40 PID 1384 wrote to memory of 524 1384 tkqyg.exe 40 PID 1384 wrote to memory of 524 1384 tkqyg.exe 40 PID 524 wrote to memory of 1328 524 cmd.exe 42 PID 524 wrote to memory of 1328 524 cmd.exe 42 PID 524 wrote to memory of 1328 524 cmd.exe 42 PID 524 wrote to memory of 2032 524 cmd.exe 43 PID 524 wrote to memory of 2032 524 cmd.exe 43 PID 524 wrote to memory of 2032 524 cmd.exe 43 PID 2032 wrote to memory of 940 2032 CPPB25E.exe 44 PID 2032 wrote to memory of 940 2032 CPPB25E.exe 44 PID 2032 wrote to memory of 940 2032 CPPB25E.exe 44 PID 940 wrote to memory of 744 940 cmd.exe 46 PID 940 wrote to memory of 744 940 cmd.exe 46 PID 940 wrote to memory of 744 940 cmd.exe 46 PID 940 wrote to memory of 1172 940 cmd.exe 47 PID 940 wrote to memory of 1172 940 cmd.exe 47 PID 940 wrote to memory of 1172 940 cmd.exe 47
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\subscription_1617291613.xlsb1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\cmd.execmd.exe /c certutil -decode %PUBLIC%\569390.pdi %PUBLIC%\569390.ui && rundll32 %PUBLIC%\569390.ui,DF12⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\certutil.execertutil -decode C:\Users\Public\569390.pdi C:\Users\Public\569390.ui3⤵PID:1496
-
-
C:\Windows\SysWOW64\rundll32.exerundll32 C:\Users\Public\569390.ui,DF13⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:744 -
C:\ProgramData\tkqyg\tkqyg.exe"C:\ProgramData\tkqyg\tkqyg.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\system32\cmd.execmd /c ping 8.8.7.7 -n 2 & start C:\ProgramData\tkqyg\tkqyg.exe QB2KET5⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\system32\PING.EXEping 8.8.7.7 -n 26⤵
- Runs ping.exe
PID:552
-
-
C:\ProgramData\tkqyg\tkqyg.exeC:\ProgramData\tkqyg\tkqyg.exe QB2KET6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\system32\cmd.execmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\CPPB25E.exe MEW1DLD7⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\system32\PING.EXEping 8.8.7.7 -n 28⤵
- Runs ping.exe
PID:1328
-
-
C:\Users\Admin\AppData\Local\Temp\CPPB25E.exeC:\Users\Admin\AppData\Local\Temp\CPPB25E.exe MEW1DLD8⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\cmd.execmd /c ping 8.8.7.7 -n 2 & start C:\Users\Admin\AppData\Local\Temp\cPPB25E.exe O3PAB9⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\system32\PING.EXEping 8.8.7.7 -n 210⤵
- Runs ping.exe
PID:744
-
-
C:\Users\Admin\AppData\Local\Temp\CPPB25E.exeC:\Users\Admin\AppData\Local\Temp\cPPB25E.exe O3PAB10⤵
- Executes dropped EXE
PID:1172
-
-
-
-
-
-
-
-
-