analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

5706312183218176.zip

Full analysis: https://app.any.run/tasks/f4295a79-7fff-46bd-ad0b-176c9f9919e7
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: July 12, 2020, 19:11:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
emotet-doc
emotet
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

7C9D4682359DAE81951AB04BCE3F9596

SHA1:

F64F09A9E9564D93E56998F6480E18B5CF6E44BD

SHA256:

69A0EADDB10FC5A99DD0BF9B9963CB16628A07EBE9BEECDF13FD1C2A09C229A4

SSDEEP:

1536:1af2mBEccMQpe6oL19XbLDGRR9wrTfIYVgFHRtkt/RR2n0D9v/tSp6Qn:0uM+py19XbL6eXjVgFx8nLtSpP

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2284)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • EXCEL.EXE (PID: 2284)
  • INFO

    • Creates files in the user directory

      • EXCEL.EXE (PID: 2284)
    • Manual execution by user

      • EXCEL.EXE (PID: 2284)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2284)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Deflated
ZipModifyDate: 1980:00:00 00:00:00
ZipCRC: 0x376597f0
ZipCompressedSize: 82942
ZipUncompressedSize: 190464
ZipFileName: 4e9a5ac654a90c748c812af4affe711dc522b77bffbd0ccb666ae3eef1477ec0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs excel.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1140"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\5706312183218176.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
2284"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2244"C:\Windows\system32\reg.exe" EXPORT HKCU\Software\Microsoft\Office\14.0\Excel\Security C:\Users\Public\LoArB2I.reg /yC:\Windows\system32\reg.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
933
Read events
856
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
2284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRDC29.tmp.cvr
MD5:
SHA256:
2284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF0130D51C25EF1F05.TMP
MD5:
SHA256:
2284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF3162FF8A585AEAA7.TMP
MD5:
SHA256:
2284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF69FE1A8C8E7FCC86.TMP
MD5:
SHA256:
2284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF5ECC753BCFA482AD.TMP
MD5:
SHA256:
2284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFD09BA87DF229B3DE.TMP
MD5:
SHA256:
2284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFB46739FA793DB624.TMP
MD5:
SHA256:
2244reg.exeC:\Users\admin\AppData\Local\Temp\REGE32E.tmp
MD5:
SHA256:
2284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFB10849937083F5F0.TMP
MD5:
SHA256:
2284EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF57CA28852D7DECD2.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info