analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

document3637.vbe

Full analysis: https://app.any.run/tasks/25108573-20fc-4f80-a134-6a56412ed610
Verdict: Malicious activity
Analysis date: October 09, 2019, 15:22:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF line terminators
MD5:

330EAF790B7F04EBF09CCCD978E54B9D

SHA1:

69787A3E848FF4A25BFF9094687E4B34CE97B951

SHA256:

007EAE5FF832FC70C705D852A184C47CF461BAF00B5131037B7EBACE10D903C4

SSDEEP:

192:X36M36T36T36T36T36T36T3691x0sptbuMdWuZ:X3B3636363636363Kz0sptbFso

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executes scripts

      • wscript.exe (PID: 2312)
      • wscript.exe (PID: 3584)
      • WScript.exe (PID: 2788)
      • wscript.exe (PID: 3840)
      • wscript.exe (PID: 3024)
      • wscript.exe (PID: 2452)
      • wscript.exe (PID: 3228)
      • wscript.exe (PID: 3656)
      • wscript.exe (PID: 3960)
      • wscript.exe (PID: 4028)
      • wscript.exe (PID: 3676)
      • wscript.exe (PID: 3652)
      • wscript.exe (PID: 864)
      • wscript.exe (PID: 3824)
      • wscript.exe (PID: 3712)
      • wscript.exe (PID: 2440)
      • wscript.exe (PID: 4092)
      • wscript.exe (PID: 2296)
      • wscript.exe (PID: 3356)
      • wscript.exe (PID: 3180)
      • wscript.exe (PID: 2972)
      • wscript.exe (PID: 3548)
      • wscript.exe (PID: 2620)
      • wscript.exe (PID: 3428)
    • Application launched itself

      • WScript.exe (PID: 2788)
      • wscript.exe (PID: 3840)
      • wscript.exe (PID: 2312)
      • wscript.exe (PID: 3676)
      • wscript.exe (PID: 3656)
      • wscript.exe (PID: 3228)
      • wscript.exe (PID: 2440)
      • wscript.exe (PID: 4092)
      • wscript.exe (PID: 3356)
      • wscript.exe (PID: 3824)
      • wscript.exe (PID: 3180)
      • wscript.exe (PID: 3548)
      • wscript.exe (PID: 2620)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
25
Malicious processes
17
Suspicious processes
5

Behavior graph

Click at the process to see the details
start wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2788"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\document3637.vbe"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3840"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++C:\Windows\System32\wscript.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3024"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2312"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3584"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3676"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4028"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3228"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3960"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3656"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
1 859
Read events
1 763
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info