analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Case_inf-9975.xls

Full analysis: https://app.any.run/tasks/07616471-549d-4ba4-813d-bddc53bc0eb3
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 30, 2020, 20:25:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
emotet-doc
emotet
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Comments: oeU9g0OW8SR89ZaEGh5, Name of Creating Application: Microsoft Excel, Create Time/Date: Thu Feb 27 10:23:09 2020, Last Saved Time/Date: Mon Mar 30 13:27:59 2020, Security: 0
MD5:

676C38FFA9CB0AA1C43B709E0820FC74

SHA1:

78AF90FEC7B49FAD263EF70992B3C895DA01684E

SHA256:

D8410E9836FD14D3C60FFCB058CAD3D3DB0A3C0A9C78FC16037BC47BA76827B3

SSDEEP:

3072:Nrk3hbdlylKsgqopeJBWhZFGkE+cLax9d1M1Xdzj59Ecrieer+s7aHwga8EdOdEf:Zk3hbdlylKsgqopeJBWhZFVE+Wax9dw0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2636)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • EXCEL.EXE (PID: 2636)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2636)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Worksheets
  • 1
TitleOfParts: Sheet1
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2020:03:30 12:27:59
CreateDate: 2020:02:27 10:23:09
Software: Microsoft Excel
LastModifiedBy: -
Comments: oeU9g0OW8SR89ZaEGh5
Author: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2636"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2652"C:\Windows\system32\reg.exe" EXPORT HKCU\Software\Microsoft\Office\14.0\Excel\Security c:\users\public\1.reg /yC:\Windows\system32\reg.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
564
Read events
507
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2636EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6B55.tmp.cvr
MD5:
SHA256:
2652reg.exeC:\Users\admin\AppData\Local\Temp\REG722B.tmp
MD5:
SHA256:
2636EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF7C0C268EDBB8CFA6.TMP
MD5:
SHA256:
2652reg.exeC:\users\public\1.regtext
MD5:532A449AF9D242579F9EC3DFA34E44E4
SHA256:1508CA4C705A4088DE449FAC8DF25394F927DE3D9AB8809CCFE93BB38A9E2C96
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info