analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

1.ps1

Full analysis: https://app.any.run/tasks/5690c11d-08b1-41d4-9adb-d1e7a07a124b
Verdict: Malicious activity
Analysis date: June 12, 2019, 08:35:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF line terminators
MD5:

251693A1F083025B4BD813C41007F398

SHA1:

4F18A0BEA47F5269CD4BE59A80FDB5C32F585EE7

SHA256:

0CA956121157DC8E444488BF554D35F555558BA49C2D2DAC4914F3F9D8CB22E7

SSDEEP:

48:UxcOSuxVUoXWVihpg4mzX1CuiKs3Q7d/ae2niX5O4nKn2As7G4+kCN78:U4uGHiKsg7d/ae2niX5O4Kn2P7d7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • powershell.exe (PID: 2952)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3456)
      • schtasks.exe (PID: 2860)
      • schtasks.exe (PID: 720)
      • schtasks.exe (PID: 2704)
      • schtasks.exe (PID: 3284)
      • schtasks.exe (PID: 3872)
      • schtasks.exe (PID: 3708)
      • schtasks.exe (PID: 3132)
      • schtasks.exe (PID: 4048)
      • schtasks.exe (PID: 2524)
      • schtasks.exe (PID: 3588)
      • schtasks.exe (PID: 2392)
      • schtasks.exe (PID: 756)
      • schtasks.exe (PID: 2980)
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 2952)
    • Creates files in the user directory

      • powershell.exe (PID: 2952)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2856)
      • cmd.exe (PID: 2220)
      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 2484)
      • cmd.exe (PID: 3256)
      • cmd.exe (PID: 3632)
      • cmd.exe (PID: 4016)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 2528)
      • cmd.exe (PID: 3332)
      • cmd.exe (PID: 2168)
      • cmd.exe (PID: 3136)
      • cmd.exe (PID: 2600)
      • cmd.exe (PID: 3012)
      • cmd.exe (PID: 3784)
      • cmd.exe (PID: 3588)
      • cmd.exe (PID: 3788)
      • cmd.exe (PID: 2564)
      • cmd.exe (PID: 720)
      • cmd.exe (PID: 2280)
      • cmd.exe (PID: 3448)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 4080)
      • cmd.exe (PID: 2548)
      • cmd.exe (PID: 3824)
      • cmd.exe (PID: 3400)
      • cmd.exe (PID: 3592)
      • cmd.exe (PID: 2808)
      • cmd.exe (PID: 2224)
      • cmd.exe (PID: 1868)
      • cmd.exe (PID: 3820)
      • cmd.exe (PID: 3028)
      • cmd.exe (PID: 308)
      • cmd.exe (PID: 2628)
      • cmd.exe (PID: 3196)
      • cmd.exe (PID: 868)
      • cmd.exe (PID: 3896)
      • cmd.exe (PID: 3316)
      • cmd.exe (PID: 3312)
      • cmd.exe (PID: 2800)
      • cmd.exe (PID: 2816)
      • cmd.exe (PID: 1944)
      • cmd.exe (PID: 2528)
      • cmd.exe (PID: 1864)
      • cmd.exe (PID: 3096)
      • cmd.exe (PID: 1944)
      • cmd.exe (PID: 3392)
      • cmd.exe (PID: 3148)
      • cmd.exe (PID: 3688)
      • cmd.exe (PID: 2584)
      • cmd.exe (PID: 1952)
      • cmd.exe (PID: 2448)
      • cmd.exe (PID: 3176)
      • cmd.exe (PID: 3840)
      • cmd.exe (PID: 3836)
      • cmd.exe (PID: 2344)
      • cmd.exe (PID: 1732)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2952)
    • Uses TASKKILL.EXE to kill Browsers

      • cmd.exe (PID: 3744)
      • cmd.exe (PID: 3640)
      • cmd.exe (PID: 864)
  • INFO

    • Manual execution by user

      • cmd.exe (PID: 2976)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
174
Monitored processes
139
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start powershell.exe schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs taskkill.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\AppData\Local\Temp\1.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
3221225786
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
720"C:\Windows\system32\schtasks.exe" /Create /SC MINUTE /TN "Update service for Oracle productsoo" /TR "PowerShell.exe -ExecutionPolicy bypass -windowstyle hidden -noexit -File C:\Users\admin\SchTask1.ps1" /MO 6 /FC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2860"C:\Windows\system32\schtasks.exe" /Delete /TN "Update service for Oracle products" /FC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3456"C:\Windows\system32\schtasks.exe" /Delete /TN "Update service for Oracle products5" /FC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4048"C:\Windows\system32\schtasks.exe" /Delete /TN "Update service for Oracle products1" /FC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2704"C:\Windows\system32\schtasks.exe" /Delete /TN "Update service for Oracle products2" /FC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3284"C:\Windows\system32\schtasks.exe" /Delete /TN "Update service for Oracle products3" /FC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3872"C:\Windows\system32\schtasks.exe" /Delete /TN "Update service for Oracle products4" /FC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2524"C:\Windows\system32\schtasks.exe" /Delete /TN "Update service for Oracle products7" /FC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3132"C:\Windows\system32\schtasks.exe" /Delete /TN "Update service for Oracle products8" /FC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
732
Read events
661
Write events
71
Delete events
0

Modification events

(PID) Process:(2952) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2952) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2952) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2952) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2952) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2952) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2952) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2952) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2952) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2952) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
0
Suspicious files
2
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2952powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7SV6S74KK9ZV4BWPQDCB.temp
MD5:
SHA256:
2952powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
2952powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF14e974.TMPbinary
MD5:5F9A7BF5388376D94C2EDCA422810BEC
SHA256:8B2183F4F2F735C231B1F81D46CB86CB1FB51168824DE82F3A9EA79C12CAF82C
2952powershell.exeC:\Users\admin\SchTask.ps1text
MD5:251693A1F083025B4BD813C41007F398
SHA256:0CA956121157DC8E444488BF554D35F555558BA49C2D2DAC4914F3F9D8CB22E7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2952
powershell.exe
192.99.142.235:8220
OVH SAS
CA
unknown

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info