analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

antivirus.ps1

Full analysis: https://app.any.run/tasks/8e8ecd47-0a5f-4a6b-b664-e943190a2e2e
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: June 19, 2019, 05:33:53
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

CDC34DDF78A16D4CF8A3B8E7CC361406

SHA1:

01111C0FCC8CC75FF0EF84CF9C7C9628FB4EABCD

SHA256:

BBD5498C532D90CADAA030CE66B7106DD63675A19DD97D1EEB4F2F16CBDC87A9

SSDEEP:

24576:9QX2Q3g+GP+61ItrfKlOIdgylF9dEuN+/LHvmgdn5yeaC4vZMlgSWCmLNsljYYdn:9QXD3g7VtCK+jvkgWCM1QJT7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2484)
    • PowerShell script executed

      • powershell.exe (PID: 2484)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2484"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\AppData\Local\Temp\antivirus.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
226
Read events
155
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OIFXSRNT75VVA5E89W9S.temp
MD5:
SHA256:
2484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF12116d.TMPbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
2484powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:16D0FD6E07266B2C15A9D7BC6623F506
SHA256:833367DC50386D139010182CEDE41B4D055F8D463626EC4005652528B3E0871B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
16
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2484
powershell.exe
GET
200
185.234.219.9:443
http://update.7h4uk.com:443/w/antitrojan.ps1
unknown
text
3.13 Mb
malicious
2484
powershell.exe
GET
200
185.234.219.9:443
http://update.7h4uk.com:443/w/antitrojan.ps1
unknown
text
3.13 Mb
malicious
2484
powershell.exe
GET
200
185.234.219.9:443
http://update.7h4uk.com:443/w/antitrojan.ps1
unknown
text
3.13 Mb
malicious
2484
powershell.exe
GET
200
185.234.219.9:443
http://update.7h4uk.com:443/w/antitrojan.ps1
unknown
text
3.13 Mb
malicious
2484
powershell.exe
GET
200
185.234.219.9:443
http://update.7h4uk.com:443/w/antitrojan.ps1
unknown
text
3.13 Mb
malicious
2484
powershell.exe
GET
200
185.234.219.9:443
http://update.7h4uk.com:443/w/antitrojan.ps1
unknown
text
3.13 Mb
malicious
2484
powershell.exe
GET
200
185.234.219.9:443
http://update.7h4uk.com:443/antitrojan.ps1
unknown
text
3.13 Mb
malicious
2484
powershell.exe
GET
185.234.219.9:443
http://update.7h4uk.com:443/w/antitrojan.ps1
unknown
malicious
2484
powershell.exe
GET
200
185.234.219.9:443
http://update.7h4uk.com:443/w/antitrojan.ps1
unknown
text
3.13 Mb
malicious
2484
powershell.exe
GET
200
185.234.219.9:443
http://update.7h4uk.com:443/w/antitrojan.ps1
unknown
text
3.13 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2484
powershell.exe
185.234.219.9:443
update.7h4uk.com
malicious

DNS requests

Domain
IP
Reputation
update.7h4uk.com
  • 185.234.219.9
unknown

Threats

PID
Process
Class
Message
2484
powershell.exe
A Network Trojan was detected
ET TROJAN Windows executable base64 encoded
2484
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable base64 Payload
No debug info