analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Inv.9193.xls

Full analysis: https://app.any.run/tasks/5fe326e1-e7bb-4155-90e3-23dbed3ee1c1
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 30, 2020, 18:12:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
emotet-doc
emotet
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Mar 30 15:55:58 2020, Last Saved Time/Date: Mon Mar 30 16:32:15 2020, Security: 0, Comments: QZvSya7SOLONHL7J
MD5:

AF6747A91ABE4B6FC1CA39401EFF2723

SHA1:

56D53966466E7C3B200E204E884E9DDCEB488B55

SHA256:

2C0F352F1D00094FBEA4BEDE9B047025A6DAAFC509BD20D996E5B717CAFBF1AE

SSDEEP:

3072:Zqk3hbdlylKsgqopeJBWhZFGkE+cL2NdASPV1111111111111111111111pqYxsp:Ik3hbdlylKsgqopeJBWhZFVE+W2NdASs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 628)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • EXCEL.EXE (PID: 628)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 628)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: -
LastModifiedBy: -
Software: Microsoft Excel
CreateDate: 2020:03:30 14:55:58
ModifyDate: 2020:03:30 15:32:15
Security: None
Comments: QZvSya7SOLONHL7J
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: Sheet1
HeadingPairs:
  • Worksheets
  • 1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
628"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3808"C:\Windows\system32\reg.exe" EXPORT HKCU\Software\Microsoft\Office\14.0\Excel\Security c:\users\public\1.reg /yC:\Windows\system32\reg.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
564
Read events
506
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
628EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR5EA3.tmp.cvr
MD5:
SHA256:
3808reg.exeC:\Users\admin\AppData\Local\Temp\REG6450.tmp
MD5:
SHA256:
628EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF58135643EA18C720.TMP
MD5:
SHA256:
3808reg.exeC:\users\public\1.regtext
MD5:532A449AF9D242579F9EC3DFA34E44E4
SHA256:1508CA4C705A4088DE449FAC8DF25394F927DE3D9AB8809CCFE93BB38A9E2C96
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info