analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FemwellScript.txt

Full analysis: https://app.any.run/tasks/def51a8a-8d69-4d38-b8c0-348aefbcf7be
Verdict: Malicious activity
Analysis date: August 12, 2022, 15:46:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

DF710F15AFC3856AA898E55F12917069

SHA1:

C41540E70F3A082511074FCD604687BD0EEE36EE

SHA256:

2E921355D8315A3EDA831D32A91EB830C30D6E4FD64D96A4914E2D47B3875C64

SSDEEP:

1536:a2m2SaSyM/psnIBcKAwbTdhfuLuwrsvxrkVZS:C7/psoAwPdhwS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads the computer name

      • powershell.exe (PID: 2816)
      • powershell.exe (PID: 3972)
    • Checks supported languages

      • powershell.exe (PID: 2816)
      • powershell.exe (PID: 3972)
    • Reads the date of Windows installation

      • powershell.exe (PID: 2816)
      • powershell.exe (PID: 3972)
  • INFO

    • Checks supported languages

      • NOTEPAD.EXE (PID: 3124)
      • regedit.exe (PID: 832)
    • Manual execution by user

      • powershell.exe (PID: 2816)
      • regedit.exe (PID: 832)
      • regedit.exe (PID: 3708)
      • powershell.exe (PID: 3972)
    • Checks Windows Trust Settings

      • powershell.exe (PID: 2816)
      • powershell.exe (PID: 3972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
5
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start notepad.exe no specs powershell.exe no specs regedit.exe no specs regedit.exe powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3124"C:\Windows\system32\NOTEPAD.EXE" "C:\Users\admin\Desktop\FemwellScript.txt"C:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2816"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
3221225786
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
3708"C:\Windows\regedit.exe" C:\Windows\regedit.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Editor
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
832"C:\Windows\regedit.exe" C:\Windows\regedit.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Editor
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3972"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Total events
1 888
Read events
1 779
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
11
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
2816powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF128584.TMPbinary
MD5:CCFCF369F751CE8DA0370D84E52A7EED
SHA256:53922490C3F5A04667EC3605A01AF2A4F4F265782D1BCA519F63ACAD413F2ED9
2816powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TY8CHGGVSR7YF6M3BE0O.tempbinary
MD5:4265CC95241DC86435498C187647D02E
SHA256:94C6CF00546C60BD17327FA92152963034E946CDAE41B9C2FB92ADAC7325C2B0
3972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JEIIK37I69L2GYBKBDMF.tempbinary
MD5:4265CC95241DC86435498C187647D02E
SHA256:94C6CF00546C60BD17327FA92152963034E946CDAE41B9C2FB92ADAC7325C2B0
2816powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
3972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF164bf2.TMPbinary
MD5:4265CC95241DC86435498C187647D02E
SHA256:94C6CF00546C60BD17327FA92152963034E946CDAE41B9C2FB92ADAC7325C2B0
2816powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCachebinary
MD5:D3C284009A5790C3AA90D7C5D620CA65
SHA256:6C12FFF497059706D50431BB47C624FA24A8A7F9B6D52B2AB251FDC588E00E39
2816powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:4265CC95241DC86435498C187647D02E
SHA256:94C6CF00546C60BD17327FA92152963034E946CDAE41B9C2FB92ADAC7325C2B0
3972powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:4265CC95241DC86435498C187647D02E
SHA256:94C6CF00546C60BD17327FA92152963034E946CDAE41B9C2FB92ADAC7325C2B0
3972powershell.exeC:\Users\admin\AppData\Local\Temp\rt4ta4cr.uss.psm1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2816powershell.exeC:\Users\admin\AppData\Local\Temp\3wwaxq5v.x40.ps1binary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info