analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dovidka.chm

Full analysis: https://app.any.run/tasks/1d08b302-f967-452d-8dcf-5ab93e6409cb
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 05, 2022, 00:56:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/octet-stream
File info: MS Windows HtmlHelp Data
MD5:

2556A9E1D5E9874171F51620E5C5E09A

SHA1:

AFFC2B19D9FB8080A7211C3ED0718F2C3D3887DF

SHA256:

7F0511B09B1AB3A64C8827DD8AF017ACBF7D2688DB31A5D98FEA8A5029A89D56

SSDEEP:

6144:6hK9QF9IF78JuiKgnheEVfh+x6I/c0mGkBZ6w5+2yrBnx:d9QFq78JuiBnheEVqvcBZ6ws7nx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WScript.exe (PID: 2980)
    • Writes to a start menu file

      • WScript.exe (PID: 2980)
    • Loads dropped or rewritten executable

      • regasm.exe (PID: 1684)
      • SearchProtocolHost.exe (PID: 2460)
  • SUSPICIOUS

    • Executes scripts

      • hh.exe (PID: 3148)
    • Reads internet explorer settings

      • hh.exe (PID: 3148)
    • Reads Microsoft Outlook installation path

      • hh.exe (PID: 3148)
    • Checks supported languages

      • WScript.exe (PID: 2980)
      • wscript.exe (PID: 684)
      • filezilla.exe (PID: 3736)
      • regasm.exe (PID: 1684)
    • Reads the computer name

      • WScript.exe (PID: 2980)
      • wscript.exe (PID: 684)
      • regasm.exe (PID: 1684)
      • filezilla.exe (PID: 3736)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2980)
    • Drops a file with a compile date too recent

      • WScript.exe (PID: 2980)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • WScript.exe (PID: 2980)
    • Creates files in the user directory

      • WScript.exe (PID: 2980)
      • filezilla.exe (PID: 3736)
  • INFO

    • Checks supported languages

      • hh.exe (PID: 3148)
      • SearchProtocolHost.exe (PID: 2460)
    • Reads the computer name

      • hh.exe (PID: 3148)
      • SearchProtocolHost.exe (PID: 2460)
    • Checks Windows Trust Settings

      • WScript.exe (PID: 2980)
      • wscript.exe (PID: 684)
    • Manual execution by user

      • filezilla.exe (PID: 3736)
    • Reads settings of System Certificates

      • filezilla.exe (PID: 3736)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.chm | Windows HELP File (18.9)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start hh.exe no specs wscript.exe wscript.exe no specs regasm.exe searchprotocolhost.exe no specs filezilla.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3148"C:\Windows\hh.exe" "C:\Users\admin\AppData\Roaming\dovidka.chm"C:\Windows\hh.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® HTML Help Executable
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2980"C:\Windows\System32\WScript.exe" "C:\Users\Public\ignit.vbs" C:\Windows\System32\WScript.exe
hh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
684"C:\Windows\System32\wscript.exe" //B //E:vbs C:\Users\Public\Favorites\desktop.iniC:\Windows\System32\wscript.exehh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1684"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe" /U C:\Users\Public\Libraries\core.dllC:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.0.30319.34209 built by: FX452RTMGDR
2460"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe3_ Global\UsGthrCtrlFltPipeMssGthrPipe3 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\system32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7601.24542 (win7sp1_ldr_escrow.191209-2211)
3736"C:\Program Files\FileZilla FTP Client\filezilla.exe" C:\Program Files\FileZilla FTP Client\filezilla.exeExplorer.EXE
User:
admin
Company:
FileZilla Project
Integrity Level:
MEDIUM
Description:
FileZilla FTP Client
Exit code:
0
Version:
3, 51, 0, 0
Total events
3 374
Read events
3 347
Write events
27
Delete events
0

Modification events

(PID) Process:(3148) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3148) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3148) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3148) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3148) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(3148) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(3148) hh.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(684) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(684) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(684) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
Executable files
1
Suspicious files
0
Text files
9
Unknown types
1

Dropped files

PID
Process
Filename
Type
1684regasm.exeC:\Users\admin\AppData\Local\Temp\Tmp3F63.tmptext
MD5:990E17CD51D14BBEACEE89F21B28705D
SHA256:DE22544C2A009F4ED7FAA2645CB6A4B889B81B1852F3FECDFEBB2D63A2078D72
2980WScript.exeC:\UsErs\pUbLIc\LIbRARiES\core.dllexecutable
MD5:D2A795AF12E937EB8A89D470A96F15A5
SHA256:E97F1D6EC1AA3F7C7973D57074D1D623833F0E9B1C1E53F81AF92C057A1FDD72
2980WScript.exeC:\usErs\puBLIC\fAVORIteS\desktop.initext
MD5:A9DCAF1C709F96BC125C8D1262BAC4B6
SHA256:570EBD7F9951485B7415F685AE3349E62580309C9955B14DDA4734A318EDECA9
2980WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Prefetch.lNklnk
MD5:FB418BB5BD3E592651D0A4F9AE668962
SHA256:C76FB28B6910BB0714FAB5B84363EBF2082FD59DDB0BB95166635583554D7AB4
3736filezilla.exeC:\Users\admin\AppData\Roaming\FileZilla\layout.xmlxml
MD5:F76334C9999EBFBFC0BAFE574784CDA6
SHA256:62FD434F500CDE527D0C1CF2CEF956F896A48F8D2071DBCA1A505A11E08363D7
3148hh.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\image[1].jpgimage
MD5:9CF2EE018A565C00E811897E6056A5A2
SHA256:CFD05F02C88A5E0385580E4DCE40F346713C6949DB34AC99E1AE15BB5B1591DD
3148hh.exeC:\Users\Public\ignit.vbstext
MD5:BD65D0D59F6127B28F0AF8A7F2619588
SHA256:92F69DE0D45AD88654A6EEF720A6F6B6DB090AFB67BA0EBA5F9B77F504EA6280
3736filezilla.exeC:\Users\admin\AppData\Roaming\FileZilla\layout.xml~xml
MD5:F76334C9999EBFBFC0BAFE574784CDA6
SHA256:62FD434F500CDE527D0C1CF2CEF956F896A48F8D2071DBCA1A505A11E08363D7
3736filezilla.exeC:\Users\admin\AppData\Roaming\FileZilla\filezilla.xml~xml
MD5:AC690D623632CCC4D9660A534DBF61F0
SHA256:4814FDBC8B68A7CFA3D880F8835391901A6A095F53CD1B8D5696EBBF6D39F224
3736filezilla.exeC:\Users\admin\AppData\Roaming\FileZilla\filezilla.xmlxml
MD5:CD2C9315387D20E6F0DE46045DA81F64
SHA256:58DB83124A68400441EC1AD90B97202478D4CF7E822CE5A296B285A559636995
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1684
regasm.exe
194.195.211.98:8443
xbeta.online
Linode, LLC
US
malicious

DNS requests

Domain
IP
Reputation
xbeta.online
  • 194.195.211.98
unknown

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET TROJAN TA445/Ghostwrite APT Related Domain in DNS Lookup (xbeta .online)
No debug info