analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

92HGAOE7IYJA.hta

Full analysis: https://app.any.run/tasks/ed64d07e-6a97-4425-8cf1-cc48e89868c7
Verdict: Malicious activity
Analysis date: September 19, 2019, 00:41:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines, with no line terminators
MD5:

ED2C61759386A17E37CD6C8D1AC914A4

SHA1:

79E660231E4AC54C4E0BF4554016EDC958FF0CD3

SHA256:

907A7354AF43D0502BCB135A7D5CDADB4EE2BE2C4B9F428C9DFCF5D2DD29610E

SSDEEP:

96:GDCREtlKh5XQXPgu3ackjLpRxxVRIeq8tvrMKf:GOREtl+gYu2jlvXRIeqk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Application launched itself

      • mshta.exe (PID: 912)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • mshta.exe (PID: 912)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 3512)
    • Manual execution by user

      • iexplore.exe (PID: 3792)
      • verclsid.exe (PID: 2764)
      • mshta.exe (PID: 912)
    • Changes internet zones settings

      • iexplore.exe (PID: 3792)
      • iexplore.exe (PID: 3512)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3936)
      • iexplore.exe (PID: 4052)
      • mshta.exe (PID: 912)
      • mshta.exe (PID: 3720)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
7
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe no specs verclsid.exe no specs iexplore.exe no specs iexplore.exe no specs mshta.exe no specs mshta.exe

Process information

PID
CMD
Path
Indicators
Parent process
3512"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\92HGAOE7IYJA.hta.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3936"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3512 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2764"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3792"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\92HGAOE7IYJA.hta.htmlC:\Program Files\Internet Explorer\iexplore.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4052"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3792 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
912"C:\Windows\System32\mshta.exe" "C:\Users\admin\AppData\Local\Temp\92HGAOE7IYJA.hta" C:\Windows\System32\mshta.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3720"C:\Windows\System32\mshta.exe" "C:\Users\admin\AppData\Local\Temp\92HGAOE7IYJA.hta" --aC:\Windows\System32\mshta.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
815
Read events
678
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
3512iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3512iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3512iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF52011654993ACB58.TMP
MD5:
SHA256:
3512iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{38F7A2A4-DA76-11E9-B86F-5254004A04AF}.dat
MD5:
SHA256:
3512iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC2B77AF35C97AB41.TMP
MD5:
SHA256:
3512iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{38F7A2A3-DA76-11E9-B86F-5254004A04AF}.dat
MD5:
SHA256:
3792iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3792iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFA37F96794B1A201A.TMP
MD5:
SHA256:
3792iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{619832E4-DA76-11E9-B86F-5254004A04AF}.dat
MD5:
SHA256:
3792iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF87AB363DBCF9025D.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3720
mshta.exe
GET
200
94.177.199.70:80
http://xozidazatibotiko.ddns.net/w?048048048050097097055050101053052053102050101050102051099099124098101116097124085083069082045080067124087105110100111119115032055032080114111102101115115105111110097108124080114111102101115115105111110097108124054046049124107105108109107104111103102100106107110107097103111108107104107104104112101107101099108108108107
IT
malicious
3512
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3512
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3720
mshta.exe
94.177.199.70:80
xozidazatibotiko.ddns.net
Aruba S.p.A.
IT
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
xozidazatibotiko.ddns.net
  • 94.177.199.70
malicious

Threats

PID
Process
Class
Message
3720
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
No debug info