analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Pq.279.xls

Full analysis: https://app.any.run/tasks/25212ae5-e514-41f4-8c3f-4212ef3ba587
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: July 13, 2020, 05:59:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros40
emotet-doc
emotet
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: CxYSWYv, Last Saved By: Administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Thu Jul 9 12:04:05 2020, Last Saved Time/Date: Thu Jul 9 12:04:08 2020, Security: 0
MD5:

5F71395A55684535373AB2389984AD88

SHA1:

1A9E49EA2FC4DECA511D7F1887FDC33F3E6BCFC0

SHA256:

BE598E0EEBF279016999A6D4E08BA6018970505E8EF9A051DE77BD4A6E8D8132

SSDEEP:

3072:WHk3hbdlylKsgqopeJBWhZFGkE+cL2NdAcPFwAELwAEr:ak3hbdlylKsgqopeJBWhZFVE+W2NdAcX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2280)
  • SUSPICIOUS

    • Executes scripts

      • explorer.exe (PID: 3996)
    • Executed via COM

      • explorer.exe (PID: 3996)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2280)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

Author: CxYSWYv
LastModifiedBy: Administrator
Software: Microsoft Excel
CreateDate: 2020:07:09 11:04:05
ModifyDate: 2020:07:09 11:04:08
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
  • Sheet4
  • AFX4Ujk2RL
  • oDlLjpLc
  • pJPBIGs
HeadingPairs:
  • Worksheets
  • 4
  • Excel 4.0 Macros
  • 3
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs explorer.exe no specs explorer.exe no specs wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2280"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
1084explorer.exe C:\Users\admin\AppData\Local\Temp\xJLSLd6N.vbsC:\Windows\explorer.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3996C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -EmbeddingC:\Windows\explorer.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2464"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\xJLSLd6N.vbs" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
656
Read events
595
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2280EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6827.tmp.cvr
MD5:
SHA256:
2280EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFD807A7FFB0489A14.TMP
MD5:
SHA256:
2280EXCEL.EXEC:\Users\admin\AppData\Local\Temp\xJLSLd6N.vbstext
MD5:36D90896CEB346E633DA6903CCC8CCDB
SHA256:A68C469015D26F2125452C40BDBEF011DA6057A3C4EE6B879F990082EE67ACF0
2280EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Pq.279.xlsdocument
MD5:AE2D2D985CD3A1F17BAD825D2F0BFE42
SHA256:498F0E1D5276DCD13B0E4B6E9039E641BCB436E4B68F96A9889A0D2421CA631E
2464WScript.exeC:\Users\admin\AppData\Local\Temp\EtN4IPph.txttext
MD5:A5EA0AD9260B1550A14CC58D2C39B03D
SHA256:F1B2F662800122BED0FF255693DF89C4487FBDCF453D3524A42D4EC20C3D9C04
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info