Analysis Report Contract_132508562.xlsm

Overview

General Information

Sample Name: Contract_132508562.xlsm
Analysis ID: 382682
MD5: 4acf095722b577ef282e9b2b736de65d
SHA1: fbb4e8aee2d48443cd9ee930fc79891edc88edaa
SHA256: 8815a2be7dfd8565affb9271d229aab6289a97a96de5428c966fad85c6141e68
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malicious Excel 4.0 Macro
Multi AV Scanner detection for domain / URL
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document contains an embedded VBA macro which may execute processes
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Found Excel 4.0 Macro with suspicious formulas
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
IP address seen in connection with other malware
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication

Classification

AV Detection:

barindex
Multi AV Scanner detection for domain / URL
Source: http://185.212.131.194/44285,5327891204.dat Virustotal: Detection: 7% Perma Link
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior

Software Vulnerabilities:

barindex
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Section loaded: \KnownDlls\api-ms-win-downlevel-shlwapi-l2-1-0.dll origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\rundll32.exe
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.22:49169 -> 185.212.131.194:80
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.22:49167 -> 83.136.232.110:80

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 83.136.232.110 83.136.232.110
Source: Joe Sandbox View IP Address: 190.14.37.247 190.14.37.247
Source: Joe Sandbox View IP Address: 185.212.131.194 185.212.131.194
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /44285,5327891204.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 185.212.131.194Connection: Keep-Alive
Source: unknown TCP traffic detected without corresponding DNS query: 83.136.232.110
Source: unknown TCP traffic detected without corresponding DNS query: 83.136.232.110
Source: unknown TCP traffic detected without corresponding DNS query: 83.136.232.110
Source: unknown TCP traffic detected without corresponding DNS query: 83.136.232.110
Source: unknown TCP traffic detected without corresponding DNS query: 83.136.232.110
Source: unknown TCP traffic detected without corresponding DNS query: 83.136.232.110
Source: unknown TCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknown TCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknown TCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknown TCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.247
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.247
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.247
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.247
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.247
Source: unknown TCP traffic detected without corresponding DNS query: 190.14.37.247
Source: unknown TCP traffic detected without corresponding DNS query: 185.212.131.194
Source: unknown TCP traffic detected without corresponding DNS query: 185.212.131.194
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\46F474E4.gif Jump to behavior
Source: global traffic HTTP traffic detected: GET /44285,5327891204.dat HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 185.212.131.194Connection: Keep-Alive
Source: rundll32.exe, 00000004.00000002.2283119648.0000000001CE0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280347429.0000000001B60000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274292296.0000000001B90000.00000002.00000001.sdmp String found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
Source: rundll32.exe, 00000004.00000002.2283119648.0000000001CE0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280347429.0000000001B60000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274292296.0000000001B90000.00000002.00000001.sdmp String found in binary or memory: http://investor.msn.com
Source: rundll32.exe, 00000004.00000002.2283119648.0000000001CE0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280347429.0000000001B60000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274292296.0000000001B90000.00000002.00000001.sdmp String found in binary or memory: http://investor.msn.com/
Source: rundll32.exe, 00000004.00000002.2283469917.0000000001EC7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280540888.0000000001D47000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274529313.0000000001D77000.00000002.00000001.sdmp String found in binary or memory: http://localizability/practices/XML.asp
Source: rundll32.exe, 00000004.00000002.2283469917.0000000001EC7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280540888.0000000001D47000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274529313.0000000001D77000.00000002.00000001.sdmp String found in binary or memory: http://localizability/practices/XMLConfiguration.asp
Source: rundll32.exe, 00000004.00000002.2283469917.0000000001EC7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280540888.0000000001D47000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274529313.0000000001D77000.00000002.00000001.sdmp String found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
Source: rundll32.exe, 00000004.00000002.2283469917.0000000001EC7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280540888.0000000001D47000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274529313.0000000001D77000.00000002.00000001.sdmp String found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
Source: rundll32.exe, 00000004.00000002.2283119648.0000000001CE0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280347429.0000000001B60000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274292296.0000000001B90000.00000002.00000001.sdmp String found in binary or memory: http://www.hotmail.com/oe
Source: rundll32.exe, 00000004.00000002.2283469917.0000000001EC7000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280540888.0000000001D47000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274529313.0000000001D77000.00000002.00000001.sdmp String found in binary or memory: http://www.icra.org/vocabulary/.
Source: rundll32.exe, 00000004.00000002.2283119648.0000000001CE0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280347429.0000000001B60000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274292296.0000000001B90000.00000002.00000001.sdmp String found in binary or memory: http://www.msnbc.com/news/ticker.txt
Source: rundll32.exe, 00000006.00000002.2274292296.0000000001B90000.00000002.00000001.sdmp String found in binary or memory: http://www.windows.com/pctv.

System Summary:

barindex
Found malicious Excel 4.0 Macro
Source: Contract_132508562.xlsm Initial sample: URLDownloadToFileA
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 4 Screenshot OCR: Enable editing button from the yellow bar ab' R,,--1' lmeml I 15 0 Once you have enabled editing, p
Source: Screenshot number: 8 Screenshot OCR: Enable editing button from the yellow bar above 15 0 Once you have enabled editing, please click En
Source: Screenshot number: 8 Screenshot OCR: Enable Content button from the yellow bar above 16 17 18 19 20 21 22 ' 23 24 25 26 27 2
Source: Document image extraction number: 0 Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
Source: Document image extraction number: 0 Screenshot OCR: Enable Content button from the yellow bar above
Source: Document image extraction number: 1 Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
Source: Document image extraction number: 1 Screenshot OCR: Enable Content button from the yellow bar above
Source: Screenshot number: 12 Screenshot OCR: Enable editing button from the yeljcw bar above 15 0 Once you have enabled editing, please c|icREna
Document contains an embedded VBA macro which may execute processes
Source: VBA code instrumentation OLE, VBA macro: Module Module1, Function Auto_Open, API Microsoft Excel:Application.Run(:Range) Name: Auto_Open
Found Excel 4.0 Macro with suspicious formulas
Source: Contract_132508562.xlsm Initial sample: EXEC
Source: Contract_132508562.xlsm Initial sample: EXEC
Source: Contract_132508562.xlsm Initial sample: EXEC
Document contains an embedded VBA macro which executes code when the document is opened / closed
Source: Contract_132508562.xlsm OLE, VBA macro line: Private Sub Auto_Open()
Source: VBA code instrumentation OLE, VBA macro: Module Module1, Function Auto_Open Name: Auto_Open
Document contains embedded VBA macros
Source: Contract_132508562.xlsm OLE indicator, VBA macros: true
Source: rundll32.exe, 00000004.00000002.2283119648.0000000001CE0000.00000002.00000001.sdmp, rundll32.exe, 00000005.00000002.2280347429.0000000001B60000.00000002.00000001.sdmp, rundll32.exe, 00000006.00000002.2274292296.0000000001B90000.00000002.00000001.sdmp Binary or memory string: .VBPud<_
Source: classification engine Classification label: mal80.expl.evad.winXLSM@7/7@0/3
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\Desktop\~$Contract_132508562.xlsm Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\CVRCC72.tmp Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\rundll32.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\rundll32.exe rundll32 ..\Hodas.vyur,PluginInit
Source: unknown Process created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE 'C:\Program Files\Microsoft Office\Office14\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\rundll32.exe rundll32 ..\Hodas.vyur,PluginInit
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\rundll32.exe rundll32 ..\Hodas.vyur1,PluginInit
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\rundll32.exe rundll32 ..\Hodas.vyur2,PluginInit
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\rundll32.exe rundll32 ..\Hodas.vyur,PluginInit Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\rundll32.exe rundll32 ..\Hodas.vyur1,PluginInit Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process created: C:\Windows\System32\rundll32.exe rundll32 ..\Hodas.vyur2,PluginInit Jump to behavior
Source: C:\Windows\System32\rundll32.exe Automated click: OK
Source: C:\Windows\System32\rundll32.exe Automated click: OK
Source: C:\Windows\System32\rundll32.exe Automated click: OK
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Contract_132508562.xlsm Initial sample: OLE zip file path = xl/media/image1.gif
Source: Contract_132508562.xlsm Initial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 382682 Sample: Contract_132508562.xlsm Startdate: 06/04/2021 Architecture: WINDOWS Score: 80 25 Multi AV Scanner detection for domain / URL 2->25 27 Found malicious Excel 4.0 Macro 2->27 29 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->29 31 3 other signatures 2->31 6 EXCEL.EXE 85 40 2->6         started        process3 dnsIp4 19 190.14.37.247, 80 OffshoreRacksSAPA Panama 6->19 21 83.136.232.110, 80 MTR-SVIAZ-ASRU Russian Federation 6->21 23 185.212.131.194, 49169, 80 INTERNET-ITNL Germany 6->23 17 C:\Users\user\...\~$Contract_132508562.xlsm, data 6->17 dropped 33 Document exploit detected (UrlDownloadToFile) 6->33 11 rundll32.exe 6->11         started        13 rundll32.exe 6->13         started        15 rundll32.exe 6->15         started        file5 signatures6 process7
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
83.136.232.110
unknown Russian Federation
31326 MTR-SVIAZ-ASRU false
190.14.37.247
unknown Panama
52469 OffshoreRacksSAPA false
185.212.131.194
unknown Germany
200313 INTERNET-ITNL false

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://185.212.131.194/44285,5327891204.dat true
  • 7%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown