analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Test.xls

Full analysis: https://app.any.run/tasks/b217962b-ccbd-4450-b14e-f11aa737b501
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: July 13, 2020, 07:16:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros40
emotet-doc
emotet
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: FczOIIz, Last Saved By: Administrator, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Jul 8 14:42:34 2020, Last Saved Time/Date: Wed Jul 8 14:42:37 2020, Security: 0
MD5:

E2C4DE8C229EA037F3805F376EB4F41A

SHA1:

66FAE7AEB78CC3BA4229794760BC70AA2274F3DD

SHA256:

F055F87215C00CDBF81E8A088C248A0FCE109BBA064153BCF0347B73B395D2B2

SSDEEP:

3072:sHk3hbdlylKsgqopeJBWhZFGkE+cL2NdAHO6hB2OSAh7/WIzOdVBnR3t:Mk3hbdlylKsgqopeJBWhZFVE+W2NdAup

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 1252)
  • SUSPICIOUS

    • Executed via COM

      • explorer.exe (PID: 3972)
    • Executes scripts

      • explorer.exe (PID: 3972)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1252)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 1252)
    • Manual execution by user

      • explorer.exe (PID: 2656)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (78.9)

EXIF

FlashPix

HeadingPairs:
  • Worksheets
  • 1
  • Excel 4.0 Macros
  • 3
TitleOfParts:
  • Sheet1
  • nn1g
  • DLu
  • oQlHo
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
Company: -
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2020:07:08 13:42:37
CreateDate: 2020:07:08 13:42:34
Software: Microsoft Excel
LastModifiedBy: Administrator
Author: FczOIIz
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs explorer.exe no specs explorer.exe no specs wscript.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1252"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2388explorer.exe C:\Users\admin\AppData\Local\Temp\vvp.vbsC:\Windows\explorer.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3972C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -EmbeddingC:\Windows\explorer.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2264"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\vvp.vbs" C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2656"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
596
Read events
534
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
1252EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9E26.tmp.cvr
MD5:
SHA256:
1252EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF1EB8E034C2E4C732.TMP
MD5:
SHA256:
1252EXCEL.EXEC:\Users\admin\AppData\Local\Temp\vvp.vbstext
MD5:96F28DC91A7277886746B429DA47EBE5
SHA256:1DF24BB52DFB42657553AFA737699B3C7CE895D33A7964B0504799EBAD8A8818
1252EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:42E43E6E1D588D113361B5C8E4AA24DD
SHA256:A7A2A73507B794505BB2763F9EDAFB26B5F87AD750C8D90460EB3BC824FF5EB3
1252EXCEL.EXEC:\Users\admin\Desktop\Test.xlsdocument
MD5:9DC822BC13F680E02E380C89DDC1FB83
SHA256:A880922C27E2564802A93EB736F43EC758F4B5C4428292496A7FE87DA185AAED
1252EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Test.xls.LNKlnk
MD5:C8F7A6BE5BB0250017396F98E60DD9B7
SHA256:C2545CC4D5511E9E76992070708568E02D71E24EA1F40923E7E8A5473892B587
2264WScript.exeC:\Users\admin\AppData\Local\Temp\GhxICv.txttext
MD5:A5EA0AD9260B1550A14CC58D2C39B03D
SHA256:F1B2F662800122BED0FF255693DF89C4487FBDCF453D3524A42D4EC20C3D9C04
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info