analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

invoice-42369643.xlsm

Full analysis: https://app.any.run/tasks/2c07759b-3296-4a84-b3da-f91c96b6b3c9
Verdict: Malicious activity
Analysis date: October 04, 2022, 19:55:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

B54C993E941836BF2C9C69948B30BCF0

SHA1:

A3E6234B5310A3918B9E01C08BADF3EB5F44A4B8

SHA256:

3861795ECE849D6B417A3C9870A7E0A0ECCD27F74E706B9242D94D5E8885B705

SSDEEP:

768:YLsShCAVaV5WqShv3H4+jbXAAQpyQyAtewZP8a88ULsR6LQkZt5mZ2:YbhCLVkqStYuQgrCl38896LbZt5mQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1124)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EXCEL.EXE (PID: 1124)
  • SUSPICIOUS

    • Checks supported languages

      • mshta.exe (PID: 1084)
    • Reads the computer name

      • mshta.exe (PID: 1084)
    • Reads Microsoft Outlook installation path

      • mshta.exe (PID: 1084)
  • INFO

    • Reads the computer name

      • EXCEL.EXE (PID: 1124)
    • Checks supported languages

      • EXCEL.EXE (PID: 1124)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 1124)
    • Reads internet explorer settings

      • mshta.exe (PID: 1084)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1124)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsm | Excel Microsoft Office Open XML Format document (with Macro) (29.2)
.xlsx | Excel Microsoft Office Open XML Format document (17.3)
.zip | Open Packaging Conventions container (8.9)
.zip | ZIP compressed archive (2)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start excel.exe no specs mshta.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1124"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1084mshta C:\Users\admin\AppData\Local\Temp\LwTHLrGh.htaC:\Windows\system32\mshta.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
2 188
Read events
2 051
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
1124EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR98E5.tmp.cvr
MD5:
SHA256:
1124EXCEL.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:7D730C137E5D39EDCEE6B2B5E60669A2
SHA256:187DBC41DBC91270086ACE004D889E51B31229FC194889ECE165B2D5E4A1C203
1124EXCEL.EXEC:\Users\admin\AppData\Local\Temp\LwTHLrGh.htahtml
MD5:084149C0FC6722B43B42EBC96F22EFFE
SHA256:8D74853D271EC7A12880C4E33591DF212628E3CB6A2F4038ADAD28C4B6891A96
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
192.168.100.2:53
whitelisted

DNS requests

Domain
IP
Reputation
www.microsoft.com
whitelisted

Threats

No threats detected
No debug info