analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

document3637.vbe

Full analysis: https://app.any.run/tasks/8afdad4a-fa91-4c70-a86b-86681b76e337
Verdict: Malicious activity
Analysis date: October 09, 2019, 15:27:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF line terminators
MD5:

330EAF790B7F04EBF09CCCD978E54B9D

SHA1:

69787A3E848FF4A25BFF9094687E4B34CE97B951

SHA256:

007EAE5FF832FC70C705D852A184C47CF461BAF00B5131037B7EBACE10D903C4

SSDEEP:

192:X36M36T36T36T36T36T36T3691x0sptbuMdWuZ:X3B3636363636363Kz0sptbFso

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Application launched itself

      • wscript.exe (PID: 3160)
      • WScript.exe (PID: 2800)
      • wscript.exe (PID: 2708)
      • wscript.exe (PID: 3040)
      • wscript.exe (PID: 3944)
      • wscript.exe (PID: 3916)
      • wscript.exe (PID: 2788)
      • wscript.exe (PID: 2908)
      • wscript.exe (PID: 2108)
      • wscript.exe (PID: 3784)
      • wscript.exe (PID: 3020)
      • wscript.exe (PID: 2884)
      • wscript.exe (PID: 3988)
      • wscript.exe (PID: 3900)
      • wscript.exe (PID: 2804)
      • wscript.exe (PID: 3640)
      • wscript.exe (PID: 2696)
    • Executes scripts

      • wscript.exe (PID: 2312)
      • WScript.exe (PID: 2800)
      • wscript.exe (PID: 3160)
      • wscript.exe (PID: 3948)
      • wscript.exe (PID: 4040)
      • wscript.exe (PID: 3944)
      • wscript.exe (PID: 3040)
      • wscript.exe (PID: 2708)
      • wscript.exe (PID: 3916)
      • wscript.exe (PID: 2812)
      • wscript.exe (PID: 2908)
      • wscript.exe (PID: 2108)
      • wscript.exe (PID: 2788)
      • wscript.exe (PID: 2296)
      • wscript.exe (PID: 3784)
      • wscript.exe (PID: 2296)
      • wscript.exe (PID: 3020)
      • wscript.exe (PID: 2884)
      • wscript.exe (PID: 3900)
      • wscript.exe (PID: 3988)
      • wscript.exe (PID: 3204)
      • wscript.exe (PID: 2804)
      • wscript.exe (PID: 3640)
      • wscript.exe (PID: 2696)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
56
Monitored processes
25
Malicious processes
16
Suspicious processes
5

Behavior graph

Click at the process to see the details
start wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2800"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\document3637.vbe"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3948"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++C:\Windows\System32\wscript.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3160"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2312"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2708"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3944"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4040"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3040"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3916"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2812"C:\Windows\System32\wscript.exe" C:\Users\admin\AppData\Local\Temp\document3637.vbe +-++ +-++ +-++ +-++ +-++ +-++ +-++ +-++ +-++C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
1 856
Read events
1 760
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info