analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c6f066035c64a1309d1d958b6536882847da51f2eb5cebe670b05bbdd97c12d1

Full analysis: https://app.any.run/tasks/fe17b636-3a35-4728-b6f7-3043b063760d
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: November 01, 2020, 19:05:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
macros40
rat
netwire
emotet-doc
emotet
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: DrMDtHRzznZBX, Last Saved By: fckav, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Jun 22 19:07:27 2020, Last Saved Time/Date: Wed Oct 14 12:47:11 2020, Security: 0
MD5:

332F8351C92D72260846A9F8B5FDD7CB

SHA1:

1B924898977E10900EAFCD655E282AE49BB476C1

SHA256:

C6F066035C64A1309D1D958B6536882847DA51F2EB5CEBE670B05BBDD97C12D1

SSDEEP:

1536:7Yk3hbdlylKsgqopeJBWhZFGkE+cL2NdAomrUq/r4lDCUw5l64bycklZhVCeBq1V:7Yk3hbdlylKsgqopeJBWhZFGkE+cL2Nj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • LJDVSoK.exe (PID: 2752)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1788)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 1788)
    • Writes to a start menu file

      • LJDVSoK.exe (PID: 2752)
    • Application was dropped or rewritten from another process

      • LJDVSoK.exe (PID: 2752)
    • NETWIRE was detected

      • LJDVSoK.exe (PID: 2752)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • LJDVSoK.exe (PID: 2752)
    • Creates files in the user directory

      • LJDVSoK.exe (PID: 2752)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1788)
    • Reads Internet Cache Settings

      • EXCEL.EXE (PID: 1788)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

CompObjUserType: Microsoft Excel 2003 Worksheet
CompObjUserTypeLen: 32
HeadingPairs:
  • Worksheets
  • 1
  • Excel 4.0 Macros
  • 1
TitleOfParts:
  • Sheet1
  • E
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2020:10:14 11:47:11
CreateDate: 2020:06:22 18:07:27
Software: Microsoft Excel
LastModifiedBy: fckav
Author: DrMDtHRzznZBX
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start excel.exe #NETWIRE ljdvsok.exe

Process information

PID
CMD
Path
Indicators
Parent process
1788"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2752"C:\jokwzPk\luFzdsM\LJDVSoK.exe" C:\jokwzPk\luFzdsM\LJDVSoK.exe
EXCEL.EXE
User:
admin
Company:
Nevada Graph company
Integrity Level:
MEDIUM
Description:
Nevada Graph Application
Version:
1.2.4
Total events
936
Read events
870
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
4
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
1788EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR3FC0.tmp.cvr
MD5:
SHA256:
1788EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Cab4B89.tmp
MD5:
SHA256:
1788EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Tar4B8A.tmp
MD5:
SHA256:
2752LJDVSoK.exeC:\Users\admin\AppData\Local\Temp\fdsdf
MD5:
SHA256:
1788EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\63076534ABCEF805BA677A217115E0D0der
MD5:B595A697E17C3816617FFF501BA2E800
SHA256:D89FA9F87950558120433D54A532D50CD30DFE9A6F28B33A68DC95B446E9CAA5
2752LJDVSoK.exeC:\Users\admin\AppData\Local\Temp\nnffdn.pngimage
MD5:5A4B0DE87F02958549A9C2B41812BC73
SHA256:C04DBF53B37FD357CACC0CD591AA36AC0861A68BD4D3BA7E141C83BAF87F8149
1788EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\63076534ABCEF805BA677A217115E0D0binary
MD5:83E58C72EC3DD0E03213231C05C4B958
SHA256:0FB7140436C68FEFBEE170493AA602AE79C3E3A2D6393F56D0AADD610240F6B0
1788EXCEL.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08binary
MD5:9497E4E30DF648C1056999F800463942
SHA256:C17B297C953611DBCE411220245E2935636CC709E59994879065CA76E1664D3E
1788EXCEL.EXEC:\jokwzPk\luFzdsM\LJDVSoK.exeexecutable
MD5:B8D054E4138B04D7A4C0884E24877345
SHA256:A776FEEB1C909A3791E550E399C4ABBFFEA22D62E687302F9DED26064D29E295
1788EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\2019[1].pngexecutable
MD5:B8D054E4138B04D7A4C0884E24877345
SHA256:A776FEEB1C909A3791E550E399C4ABBFFEA22D62E687302F9DED26064D29E295
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
959
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1788
EXCEL.EXE
GET
200
2.16.186.11:80
http://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf%2FEFWCFiRACEAoBQUIAAAFThXNqC4Xspwg%3D
unknown
der
1.37 Kb
whitelisted
1788
EXCEL.EXE
GET
200
2.16.186.27:80
http://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR%2B5mrncpqz%2FPiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7%2FOo7KECEgRwY0accMWhlW7PTdQZAscz%2Bg%3D%3D
unknown
der
527 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1788
EXCEL.EXE
2.16.186.27:80
ocsp.int-x3.letsencrypt.org
Akamai International B.V.
whitelisted
1788
EXCEL.EXE
2.16.186.11:80
isrg.trustid.ocsp.identrust.com
Akamai International B.V.
whitelisted
1788
EXCEL.EXE
87.98.154.146:443
17-14.com
OVH SAS
FR
malicious
89.39.107.244:443
WorldStream B.V.
NL
malicious
2752
LJDVSoK.exe
89.39.107.244:443
WorldStream B.V.
NL
malicious

DNS requests

Domain
IP
Reputation
17-14.com
  • 87.98.154.146
malicious
isrg.trustid.ocsp.identrust.com
  • 2.16.186.11
  • 2.16.186.35
whitelisted
ocsp.int-x3.letsencrypt.org
  • 2.16.186.27
  • 2.16.186.11
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2752
LJDVSoK.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore/NetWire/Kovter
2752
LJDVSoK.exe
A Network Trojan was detected
MALWARE [PTsecurity] Netwire.RAT
2752
LJDVSoK.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore/NetWire/Kovter
2752
LJDVSoK.exe
A Network Trojan was detected
MALWARE [PTsecurity] Netwire.RAT
2752
LJDVSoK.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore/NetWire/Kovter
2752
LJDVSoK.exe
A Network Trojan was detected
MALWARE [PTsecurity] Netwire.RAT
2752
LJDVSoK.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore/NetWire/Kovter
2752
LJDVSoK.exe
A Network Trojan was detected
MALWARE [PTsecurity] Netwire.RAT
2752
LJDVSoK.exe
A Network Trojan was detected
REMOTE [PTsecurity] NanoCore/NetWire/Kovter
2752
LJDVSoK.exe
A Network Trojan was detected
MALWARE [PTsecurity] Netwire.RAT
No debug info