analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1.ps1

Full analysis: https://app.any.run/tasks/6d4320fd-131f-42b4-ba8d-919b83d4f4cd
Verdict: Malicious activity
Analysis date: November 29, 2020, 14:55:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with no line terminators
MD5:

E564960BFBA6C645E53D00A3E6DE3D4F

SHA1:

93FAC373204259EC87443391A984FDB1F9FB7A6C

SHA256:

FFB4E23E25FA876504A3F6A0AD0F6760CD6CF460C96907A2DF2EBDBABA275A5D

SSDEEP:

3:pLACpwWVMLkXiEbVaZO/I/W1BKiNNfNNNdAJ6k1wiNNn:pLXJMCifO1BN5NNAJHNN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2724)
  • SUSPICIOUS

    • PowerShell script executed

      • powershell.exe (PID: 988)
      • powershell.exe (PID: 3840)
    • Creates files in the user directory

      • powershell.exe (PID: 3840)
      • powershell.exe (PID: 988)
      • powershell.exe (PID: 2180)
  • INFO

    • Manual execution by user

      • powershell.exe (PID: 3840)
      • cmd.exe (PID: 2724)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start powershell.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
988"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\Desktop\1.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3840"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\Desktop\1.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2724"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2180"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "-file" "C:\Users\admin\Desktop\1.ps1"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
829
Read events
648
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
988powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KXOP7IF7M8T51Z4HEYNO.temp
MD5:
SHA256:
3840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KS1AWKYHU1RZJN8R4HQR.temp
MD5:
SHA256:
2180powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\O1P2MHQ48SW1RDXLAINE.temp
MD5:
SHA256:
988powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:8A05551124C6BDB2904F636A481BD6DC
SHA256:17F84075E9B6C27B21B0AB5C00A7D8AA84BBF291764A231BFB72DA223035E900
3840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:8A05551124C6BDB2904F636A481BD6DC
SHA256:17F84075E9B6C27B21B0AB5C00A7D8AA84BBF291764A231BFB72DA223035E900
2180powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:8A05551124C6BDB2904F636A481BD6DC
SHA256:17F84075E9B6C27B21B0AB5C00A7D8AA84BBF291764A231BFB72DA223035E900
988powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1434e9.TMPbinary
MD5:8A05551124C6BDB2904F636A481BD6DC
SHA256:17F84075E9B6C27B21B0AB5C00A7D8AA84BBF291764A231BFB72DA223035E900
2180powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF14d8bb.TMPbinary
MD5:8A05551124C6BDB2904F636A481BD6DC
SHA256:17F84075E9B6C27B21B0AB5C00A7D8AA84BBF291764A231BFB72DA223035E900
3840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF14469c.TMPbinary
MD5:8A05551124C6BDB2904F636A481BD6DC
SHA256:17F84075E9B6C27B21B0AB5C00A7D8AA84BBF291764A231BFB72DA223035E900
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info