Analysis Report Copy-1986428143-05102021.xlsm

Overview

General Information

Sample Name: Copy-1986428143-05102021.xlsm
Analysis ID: 412105
MD5: 1b3705bf5dfab6d67846af3828726e8d
SHA1: 22c0e00c0797282d2735cdfab442003b7718fb01
SHA256: 43ab199f616e24562101637463dda6b9f58610dfbcd2cf1db13d0ad699d791a4
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malicious Excel 4.0 Macro
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Yara detected Obfuscated Macro In XLSM
Found Excel 4.0 Macro with suspicious formulas
Found malicious URLs in unpacked macro 4.0 sheet

Classification

Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior

Networking:

barindex
Found malicious URLs in unpacked macro 4.0 sheet
Source: before.4.91.29.sheet.csv_unpack Macro 4.0 Deobfuscator: http://185.14.31.59/
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D27E1BE7.jpg Jump to behavior
Source: before.4.91.29.sheet.csv_unpack String found in binary or memory: http://185.14.31.59/

System Summary:

barindex
Found malicious Excel 4.0 Macro
Source: Copy-1986428143-05102021.xlsm Initial sample: urlmon
Source: Copy-1986428143-05102021.xlsm Initial sample: urlmon
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Document image extraction number: 0 Screenshot OCR: Enable editing button from the yellow bar above 0 Once you have enabled editing. please click Enabl
Source: Document image extraction number: 0 Screenshot OCR: Enable Content button from the yellow bar above
Source: Screenshot number: 4 Screenshot OCR: Enable editing button from the yellow bar above 25 0 Once you have enabled editing. please click En
Source: Screenshot number: 4 Screenshot OCR: Enable Content button from the yellow bar above 26 27 28 29 I 30 31 32 33 34 35 36 37 3
Found Excel 4.0 Macro with suspicious formulas
Source: Copy-1986428143-05102021.xlsm Initial sample: EXEC
Source: classification engine Classification label: mal72.evad.winXLSM@1/7@0/0
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\Desktop\~$Copy-1986428143-05102021.xlsm Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\CVRD23C.tmp Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Copy-1986428143-05102021.xlsm Initial sample: OLE zip file path = xl/media/image1.jpg
Source: Copy-1986428143-05102021.xlsm Initial sample: OLE zip file path = xl/drawings/drawing2.xml
Source: Copy-1986428143-05102021.xlsm Initial sample: OLE zip file path = xl/drawings/drawing3.xml
Source: Copy-1986428143-05102021.xlsm Initial sample: OLE zip file path = xl/worksheets/_rels/sheet2.xml.rels
Source: Copy-1986428143-05102021.xlsm Initial sample: OLE zip file path = xl/worksheets/_rels/sheet3.xml.rels
Source: Copy-1986428143-05102021.xlsm Initial sample: OLE zip file path = xl/drawings/_rels/drawing2.xml.rels
Source: Copy-1986428143-05102021.xlsm Initial sample: OLE zip file path = xl/drawings/_rels/drawing3.xml.rels
Source: Copy-1986428143-05102021.xlsm Initial sample: OLE zip file path = xl/printerSettings/printerSettings2.bin
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE File opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll Jump to behavior

Data Obfuscation:

barindex
Yara detected Obfuscated Macro In XLSM
Source: Yara match File source: sheet2.xml, type: SAMPLE
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 412105 Sample: Copy-1986428143-05102021.xlsm Startdate: 12/05/2021 Architecture: WINDOWS Score: 72 10 Found malicious Excel 4.0 Macro 2->10 12 Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros) 2->12 14 Yara detected Obfuscated Macro In XLSM 2->14 16 2 other signatures 2->16 5 EXCEL.EXE 84 28 2->5         started        process3 file4 8 C:\Users\...\~$Copy-1986428143-05102021.xlsm, data 5->8 dropped
No contacted IP infos