analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

pwss.ps1

Full analysis: https://app.any.run/tasks/50d2f89b-c6ae-492e-844b-d7cb1b06a18b
Verdict: Malicious activity
Analysis date: April 01, 2023, 11:25:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: text/plain
File info: ASCII text, with CRLF line terminators
MD5:

4B98E5224F1AA916ACE0DB487051335D

SHA1:

88469D6F04F316704E09F2F418A2CD4F95F5272F

SHA256:

10C8041C922A179AA60FE59090DAF2942F93563799A6415BB3C7948018A0AE72

SSDEEP:

384:4o84EYZgJQUPL4iPqkESiYx6yDYKqto5b:4fY6JQU9PfESiYx6yDYKqm5b

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads the Internet Settings

      • powershell.exe (PID: 2368)
    • Unusual connection from system programs

      • powershell.exe (PID: 2368)
  • INFO

    • The process checks LSA protection

      • powershell.exe (PID: 2368)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 2368)
    • Create files in a temporary directory

      • powershell.exe (PID: 2368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2368"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\AppData\Local\Temp\pwss.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
3 052
Read events
2 928
Write events
124
Delete events
0

Modification events

(PID) Process:(2368) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2368) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2368) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2368) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2368) powershell.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
10
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2368powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:CE65B974E82A0A8750C3447AD8D55F3C
SHA256:74E98A5F4024F8643C1F2B856A50A34ED0D0342D0D7956405E879C07BEA4A1A6
2368powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4VQ5UTTVQ2NJLHG6BCFO.tempbinary
MD5:CE65B974E82A0A8750C3447AD8D55F3C
SHA256:74E98A5F4024F8643C1F2B856A50A34ED0D0342D0D7956405E879C07BEA4A1A6
2368powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF24f415.TMPbinary
MD5:6E746FD7D50D37D308785006CF8D44E1
SHA256:4F3C05CF195C5CB4506CE8A2B921073F18D9FBD807EBA875B51E7B83BD2E1A35
2368powershell.exeC:\Users\admin\AppData\Local\Temp\14lzkgj5.154.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2368powershell.exeC:\Users\admin\AppData\Local\Temp\dc41kd03.isv.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2368
powershell.exe
142.202.205.9:443
GLOBALCOMPASS
US
unknown

DNS requests

No data

Threats

PID
Process
Class
Message
2368
powershell.exe
Unknown Classtype
ET MALWARE SystemBC Powershell bot registration
No debug info