analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

wmi.txt

Full analysis: https://app.any.run/tasks/9ce4f0e9-ddf9-45c7-84c1-4bdbd524b45a
Verdict: Malicious activity
Analysis date: August 08, 2020, 09:16:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

F791E65AB7C75B610A1C8AD0D048BCCE

SHA1:

C6684A2E1FB1220F5E11BF9A6B30687735033CC8

SHA256:

9B541BA126909F6AA13B942E480D93CE4D7A049CFEFC64357437F7C2F963B03A

SSDEEP:

192:W03cS3XwZQ5DM58NwY7tM8YEAlEBK5gLk3D:WdHa5iY7tM8a

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3552)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 1192)
      • schtasks.exe (PID: 2672)
      • schtasks.exe (PID: 2516)
      • schtasks.exe (PID: 3572)
      • schtasks.exe (PID: 1792)
      • schtasks.exe (PID: 3952)
      • schtasks.exe (PID: 2892)
      • schtasks.exe (PID: 2168)
      • schtasks.exe (PID: 2648)
      • schtasks.exe (PID: 3684)
      • schtasks.exe (PID: 3444)
      • schtasks.exe (PID: 2232)
      • schtasks.exe (PID: 2220)
      • schtasks.exe (PID: 3600)
      • schtasks.exe (PID: 2164)
      • schtasks.exe (PID: 3960)
      • schtasks.exe (PID: 1796)
      • schtasks.exe (PID: 2864)
      • schtasks.exe (PID: 956)
      • schtasks.exe (PID: 2516)
      • schtasks.exe (PID: 1672)
      • schtasks.exe (PID: 1716)
      • schtasks.exe (PID: 3736)
      • schtasks.exe (PID: 720)
      • schtasks.exe (PID: 2788)
      • schtasks.exe (PID: 2112)
      • schtasks.exe (PID: 2132)
    • Starts NET.EXE for service management

      • cmd.exe (PID: 3552)
  • SUSPICIOUS

    • Starts SC.EXE for service management

      • cmd.exe (PID: 3552)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 3552)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3552)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3552)
    • Uses WMIC.EXE to obtain a system information

      • cmd.exe (PID: 3552)
    • Uses ICACLS.EXE to modify access control list

      • cmd.exe (PID: 3552)
  • INFO

    • Manual execution by user

      • explorer.exe (PID: 2432)
      • cmd.exe (PID: 3552)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
179
Monitored processes
140
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start notepad.exe no specs explorer.exe no specs cmd.exe no specs taskkill.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs net1.exe no specs sc.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs sc.exe no specs net.exe no specs net1.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs reg.exe no specs reg.exe no specs taskkill.exe no specs taskkill.exe no specs cacls.exe no specs cacls.exe no specs cacls.exe no specs cacls.exe no specs cacls.exe no specs cacls.exe no specs icacls.exe no specs icacls.exe no specs icacls.exe no specs icacls.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs reg.exe no specs wmic.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2492"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\AppData\Local\Temp\wmi.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2432"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3552cmd /c ""C:\Users\admin\Documents\123.cmd" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2452taskkill /f /im help.exe /im doc001.exe /im dhelllllper.exe /im DOC001.exe /im dhelper.exe /im conime.exe /im a.exe /im docv8.exe /im king.exe /im name.exe /im doc.exe /im spooly.exe /im win1ogins.exe /im win1ogins.exe /im lsaus.exe /im lsars.exe /im lsacs.exe /im regedit.exe /im lsmsm.exe /im v5.exe /im anydesk.exe /im sqler.exe /im sqlservr.exe /im NsCpuCNMiner64.exe /im NsCpuCNMiner32.exe /im tlscntr.exe /im eter.exe /im lsmo.exe /im lsarr.exe /im convert.exe /im WinSCV.exe /im ctfmonc.exe /im lsmose.exe /im svhost.exe /im secscan.exe /im wuauser.exe /im splwow64.exe /im boy.exe /IM powered.EXE /im systems.exe /im acnom.exe /im regdrv.exe /im mscsuscr.exe /im Pviunc.exe /im Bllianc.exe /im st.exe /im nvidia_update.exe /im dether.exe /im buff2.exe /im a.exe /im lacas.exe /im lsma.exe /im lsmab.exe /im wtcs.exe /im ASBservice.exe /im vid001.exe /im netsv.exe /im uihost64 /im uihost32.exe /im wina.exe /im microsoft.net.exe /im dmw.exe /im dhcpclient.exe /im ctfnom.exe /im loader.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2740net1 stop ASBserviceC:\Windows\system32\net1.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3828sc delete ASBserviceC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3916net1 stop msupdateC:\Windows\system32\net1.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2120sc delete msupdateC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
876net1 stop clr_optimization_v4.0.30328_64C:\Windows\system32\net1.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Net Command
Exit code:
2
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2756sc delete clr_optimization_v4.0.30328_64C:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 857
Read events
740
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2492NOTEPAD.EXEC:\Users\admin\Documents\123.cmdtext
MD5:F791E65AB7C75B610A1C8AD0D048BCCE
SHA256:9B541BA126909F6AA13B942E480D93CE4D7A049CFEFC64357437F7C2F963B03A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info