analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e4bcfd40632b2d74ce520a3f29b1a55d5cac5fef2f953f683d9e07a138a5a980.xls

Full analysis: https://app.any.run/tasks/d0d14558-8cbe-4791-a50d-74b98b7588e6
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: March 31, 2020, 08:37:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
emotet-doc
emotet
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Mon Mar 30 15:55:58 2020, Last Saved Time/Date: Mon Mar 30 16:32:15 2020, Security: 0, Comments: LyX4CGWCvQEsK9K8
MD5:

04FCC885058DC09CBE6B673A64FD8004

SHA1:

3009C935DB4993509E32DF2FD0FA3362B620933D

SHA256:

E4BCFD40632B2D74CE520A3F29B1A55D5CAC5FEF2F953F683D9E07A138A5A980

SSDEEP:

3072:Zqk3hbdlylKsgqopeJBWhZFGkE+cL2NdAePV1111111111111111111111pqYxs2:Ik3hbdlylKsgqopeJBWhZFVE+W2NdAeT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2856)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • EXCEL.EXE (PID: 2856)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2856)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Worksheets
  • 1
TitleOfParts: Sheet1
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Latin 1 (Western European)
Comments: LyX4CGWCvQEsK9K8
Security: None
ModifyDate: 2020:03:30 15:32:15
CreateDate: 2020:03:30 14:55:58
Software: Microsoft Excel
LastModifiedBy: -
Author: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2856"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
3828"C:\Windows\system32\reg.exe" EXPORT HKCU\Software\Microsoft\Office\14.0\Excel\Security c:\users\public\1.reg /yC:\Windows\system32\reg.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
556
Read events
499
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2856EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR6B07.tmp.cvr
MD5:
SHA256:
3828reg.exeC:\Users\admin\AppData\Local\Temp\REG71AE.tmp
MD5:
SHA256:
2856EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF6C91B6AC8DED1459.TMP
MD5:
SHA256:
3828reg.exeC:\users\public\1.regtext
MD5:532A449AF9D242579F9EC3DFA34E44E4
SHA256:1508CA4C705A4088DE449FAC8DF25394F927DE3D9AB8809CCFE93BB38A9E2C96
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info