analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

b.xlsm

Full analysis: https://app.any.run/tasks/207dcdcf-1d8a-4dc9-81e7-5e6b5c0e69f5
Verdict: Malicious activity
Analysis date: May 30, 2020, 07:29:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

B54C993E941836BF2C9C69948B30BCF0

SHA1:

A3E6234B5310A3918B9E01C08BADF3EB5F44A4B8

SHA256:

3861795ECE849D6B417A3C9870A7E0A0ECCD27F74E706B9242D94D5E8885B705

SSDEEP:

768:YLsShCAVaV5WqShv3H4+jbXAAQpyQyAtewZP8a88ULsR6LQkZt5mZ2:YbhCLVkqStYuQgrCl38896LbZt5mQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EXCEL.EXE (PID: 2036)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2036)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • mshta.exe (PID: 2172)
  • INFO

    • Creates files in the user directory

      • EXCEL.EXE (PID: 2036)
    • Reads internet explorer settings

      • mshta.exe (PID: 2172)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2036)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlam | Excel Macro-enabled Open XML add-in (42.4)
.xlsm | Excel Microsoft Office Open XML Format document (with Macro) (29.2)
.xlsx | Excel Microsoft Office Open XML Format document (17.3)
.zip | Open Packaging Conventions container (8.9)
.zip | ZIP compressed archive (2)

EXIF

XMP

Creator: Analyst

XML

ModifyDate: 2019:07:05 16:21:40Z
CreateDate: 2019:07:05 14:51:46Z
LastModifiedBy: Analyst
AppVersion: 16.03
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
Company: -
TitlesOfParts:
  • Sheet1
  • JLprrpFr
HeadingPairs:
  • Worksheets
  • 1
  • Named Ranges
  • 1
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1524
ZipCompressedSize: 433
ZipCRC: 0x51e8ac15
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs mshta.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2036"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2172mshta C:\Users\admin\AppData\Local\Temp\LwTHLrGh.htaC:\Windows\system32\mshta.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
735
Read events
607
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
4
Unknown types
1

Dropped files

PID
Process
Filename
Type
2036EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR61E5.tmp.cvr
MD5:
SHA256:
2036EXCEL.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:8989C50F4F0F5DBC3CAAE6A70C8DB1D3
SHA256:D94FC628D895993106FA819A4DE158C2F4899A1AA2AA805575479858F205E0F0
2172mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\warning[1]image
MD5:124A9E7B6976F7570134B7034EE28D2B
SHA256:5F95EFF2BCAAEA82D0AE34A007DE3595C0D830AC4810EA4854E6526E261108E9
2172mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\error[1]text
MD5:B9BEC45642FF7A2588DC6CB4131EA833
SHA256:B0ABE318200DCDE42E2125DF1F0239AE1EFA648C742DBF9A5B0D3397B903C21D
2172mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\error[1]html
MD5:16AA7C3BEBF9C1B84C9EE07666E3207F
SHA256:7990E703AE060C241EBA6257D963AF2ECF9C6F3FBDB57264C1D48DDA8171E754
2036EXCEL.EXEC:\Users\admin\AppData\Local\Temp\LwTHLrGh.htahtml
MD5:084149C0FC6722B43B42EBC96F22EFFE
SHA256:8D74853D271EC7A12880C4E33591DF212628E3CB6A2F4038ADAD28C4B6891A96
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info