analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4367890.vbs

Full analysis: https://app.any.run/tasks/54f5cbf6-05cf-4801-8e50-4a6f2be1cef6
Verdict: Malicious activity
Analysis date: July 11, 2019, 17:41:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

FDE6C67AEA146B55C1913F2A366298AB

SHA1:

1770B686E86C85EC67651FA71CA2D1A145E6468C

SHA256:

05B7BDDAB13B701AA80981AC648AD2946F89D557A81CE4CD90404F5551F30A5B

SSDEEP:

192:2D/+o4XMLoUNF4pfAwb8MSaVN8fItX7P61yOe8ss/tUnh/K2E:2LroUNSrSm2md5dQwtK2E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • JFHRсав.exe (PID: 2108)
      • JFHRсав.exe (PID: 3676)
      • ouwrj.exe (PID: 2584)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 3560)
      • cmd.exe (PID: 3924)
    • Disables Windows Defender

      • JFHRсав.exe (PID: 2108)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3520)
    • Changes settings of System certificates

      • WScript.exe (PID: 3020)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3424)
      • cmd.exe (PID: 2416)
      • cmd.exe (PID: 3044)
      • cmd.exe (PID: 3636)
      • cmd.exe (PID: 2344)
      • cmd.exe (PID: 2736)
      • cmd.exe (PID: 3572)
      • cmd.exe (PID: 3912)
      • cmd.exe (PID: 2668)
      • cmd.exe (PID: 2916)
    • Loads the Task Scheduler COM API

      • JFHRсав.exe (PID: 2108)
  • SUSPICIOUS

    • Adds / modifies Windows certificates

      • WScript.exe (PID: 3020)
    • Executable content was dropped or overwritten

      • ouwrj.exe (PID: 2584)
      • WScript.exe (PID: 3020)
      • JFHRсав.exe (PID: 2108)
    • Starts itself from another location

      • ouwrj.exe (PID: 2584)
    • Creates files in the program directory

      • ouwrj.exe (PID: 2584)
    • Executed via COM

      • DllHost.exe (PID: 3520)
    • Starts CMD.EXE for commands execution

      • JFHRсав.exe (PID: 2108)
    • Creates files in the user directory

      • powershell.exe (PID: 2880)
      • powershell.exe (PID: 2424)
      • powershell.exe (PID: 3012)
      • powershell.exe (PID: 2296)
      • powershell.exe (PID: 3656)
      • JFHRсав.exe (PID: 2108)
      • powershell.exe (PID: 3824)
      • powershell.exe (PID: 3256)
      • powershell.exe (PID: 2900)
      • powershell.exe (PID: 3068)
      • powershell.exe (PID: 3448)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
29
Malicious processes
12
Suspicious processes
4

Behavior graph

Click at the process to see the details
drop and start start drop and start wscript.exe ouwrj.exe jfhrсав.exe no specs CMSTPLUA no specs jfhrсав.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3020"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\4367890.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2584C:\Users\admin\AppData\Local\Temp\ouwrj.exeC:\Users\admin\AppData\Local\Temp\ouwrj.exe
WScript.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
3676"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exeouwrj.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
3520C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2108"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exe
DllHost.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
HIGH
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
3560"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3924"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2416"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2832sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1062
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2916"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $trueC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 154
Read events
1 574
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
18
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2880powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PF6V6FTL6CPDGPPSAUST.temp
MD5:
SHA256:
2296powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XKR7MM1HZZBDJGSP7VO2.temp
MD5:
SHA256:
3012powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YL7GPZAHHXZ0Y8KEHEUG.temp
MD5:
SHA256:
2424powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KL8IXLBPHVHWKG89XG88.temp
MD5:
SHA256:
3824powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1U1H35IYIBMHD6G4TUC1.temp
MD5:
SHA256:
3656powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QHL72LH2X0RWA00HV5AT.temp
MD5:
SHA256:
3068powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QQQ8BRQ5A02J5S03IRN7.temp
MD5:
SHA256:
3448powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FOJ774JLZY4G2BP1N9QO.temp
MD5:
SHA256:
3256powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\40TO61XZF33FEPP6L0BZ.temp
MD5:
SHA256:
2900powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6275WTPNNYG3J6KFJXWK.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3020
WScript.exe
67.23.226.159:443
alcartgroup.com
HostDime.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
alcartgroup.com
  • 67.23.226.159
malicious

Threats

No threats detected
No debug info