analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4367890.vbs

Full analysis: https://app.any.run/tasks/580016dc-f98d-4cb3-bd21-06357cd1be38
Verdict: Malicious activity
Analysis date: July 11, 2019, 18:11:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

FDE6C67AEA146B55C1913F2A366298AB

SHA1:

1770B686E86C85EC67651FA71CA2D1A145E6468C

SHA256:

05B7BDDAB13B701AA80981AC648AD2946F89D557A81CE4CD90404F5551F30A5B

SSDEEP:

192:2D/+o4XMLoUNF4pfAwb8MSaVN8fItX7P61yOe8ss/tUnh/K2E:2LroUNSrSm2md5dQwtK2E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • WScript.exe (PID: 3060)
    • Application was dropped or rewritten from another process

      • JFHRсав.exe (PID: 2768)
      • JFHRсав.exe (PID: 3996)
      • ouwrj.exe (PID: 3084)
    • Known privilege escalation attack

      • DllHost.exe (PID: 556)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2776)
      • cmd.exe (PID: 2800)
      • cmd.exe (PID: 3672)
      • cmd.exe (PID: 3448)
      • cmd.exe (PID: 2632)
      • cmd.exe (PID: 640)
      • cmd.exe (PID: 1080)
      • cmd.exe (PID: 4088)
      • cmd.exe (PID: 1756)
      • cmd.exe (PID: 3912)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 2092)
      • cmd.exe (PID: 3592)
    • Disables Windows Defender

      • JFHRсав.exe (PID: 2768)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • ouwrj.exe (PID: 3084)
      • WScript.exe (PID: 3060)
    • Creates files in the program directory

      • ouwrj.exe (PID: 3084)
    • Adds / modifies Windows certificates

      • WScript.exe (PID: 3060)
    • Starts itself from another location

      • ouwrj.exe (PID: 3084)
    • Executed via COM

      • DllHost.exe (PID: 556)
    • Starts CMD.EXE for commands execution

      • JFHRсав.exe (PID: 2768)
    • Creates files in the user directory

      • powershell.exe (PID: 3104)
      • powershell.exe (PID: 2560)
      • powershell.exe (PID: 3560)
      • powershell.exe (PID: 3332)
      • powershell.exe (PID: 3856)
      • powershell.exe (PID: 3420)
      • powershell.exe (PID: 1524)
      • powershell.exe (PID: 3208)
      • powershell.exe (PID: 2820)
      • powershell.exe (PID: 2224)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
74
Monitored processes
29
Malicious processes
13
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start start drop and start wscript.exe ouwrj.exe jfhrсав.exe no specs CMSTPLUA no specs jfhrсав.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3060"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\4367890.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3084C:\Users\admin\AppData\Local\Temp\ouwrj.exeC:\Users\admin\AppData\Local\Temp\ouwrj.exe
WScript.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
3996"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exeouwrj.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Version:
1, 0, 0, 1
556C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2768"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exeDllHost.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
HIGH
Description:
NS2K1
Version:
1, 0, 0, 1
3592"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2092"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2776"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2796sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1062
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2800"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $trueC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 090
Read events
1 510
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
17
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3104powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5UKT67NKGWRLQPH3MUKJ.temp
MD5:
SHA256:
3560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6ZC6ZBPY43UN2ROJM3NQ.temp
MD5:
SHA256:
3208powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XP2VDUXF8RE2ZTM5BEVU.temp
MD5:
SHA256:
2560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ESXW520Y1SJKCIECFVIC.temp
MD5:
SHA256:
3856powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\F6FNXFEA9IA5EJOPDFFB.temp
MD5:
SHA256:
2224powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KRBX1IM7LKRW2UYKLSC0.temp
MD5:
SHA256:
2820powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\H30S9GYEMXAQHLFFKWKD.temp
MD5:
SHA256:
3332powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U75SL4GVPBZBTAGU4RI7.temp
MD5:
SHA256:
3420powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2MVK3195U7AV56N3RKAN.temp
MD5:
SHA256:
1524powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\G5LJXPO72IYRMEDIJGZX.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3060
WScript.exe
67.23.226.159:443
www.algehr.org
HostDime.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
www.algehr.org
  • 67.23.226.159
malicious

Threats

No threats detected
No debug info