analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

4367890.vbs

Full analysis: https://app.any.run/tasks/9d700587-c5e5-4ca3-9b3f-0f747b3ea577
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 11, 2019, 18:11:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

FDE6C67AEA146B55C1913F2A366298AB

SHA1:

1770B686E86C85EC67651FA71CA2D1A145E6468C

SHA256:

05B7BDDAB13B701AA80981AC648AD2946F89D557A81CE4CD90404F5551F30A5B

SSDEEP:

192:2D/+o4XMLoUNF4pfAwb8MSaVN8fItX7P61yOe8ss/tUnh/K2E:2LroUNSrSm2md5dQwtK2E

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • JFHRсав.exe (PID: 3796)
      • ouwrj.exe (PID: 2820)
      • JFHRсав.exe (PID: 2636)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3712)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 3120)
    • Stops/Deletes Windows Defender service via SC.exe

      • cmd.exe (PID: 3812)
      • cmd.exe (PID: 1996)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2992)
      • cmd.exe (PID: 3224)
      • cmd.exe (PID: 4024)
      • cmd.exe (PID: 2652)
      • cmd.exe (PID: 3860)
      • cmd.exe (PID: 2380)
      • cmd.exe (PID: 2656)
      • cmd.exe (PID: 3648)
      • cmd.exe (PID: 2616)
      • cmd.exe (PID: 3484)
    • Disables Windows Defender

      • JFHRсав.exe (PID: 2636)
    • Loads the Task Scheduler COM API

      • JFHRсав.exe (PID: 2636)
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 3712)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3120)
      • ouwrj.exe (PID: 2820)
      • JFHRсав.exe (PID: 2636)
    • Creates files in the program directory

      • ouwrj.exe (PID: 2820)
    • Starts CMD.EXE for commands execution

      • JFHRсав.exe (PID: 2636)
    • Creates files in the user directory

      • powershell.exe (PID: 4064)
      • powershell.exe (PID: 2840)
      • powershell.exe (PID: 2508)
      • powershell.exe (PID: 3520)
      • powershell.exe (PID: 3428)
      • powershell.exe (PID: 3176)
      • powershell.exe (PID: 3020)
      • JFHRсав.exe (PID: 2636)
      • powershell.exe (PID: 1848)
      • powershell.exe (PID: 3768)
      • powershell.exe (PID: 2388)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
75
Monitored processes
29
Malicious processes
12
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start wscript.exe ouwrj.exe jfhrсав.exe no specs CMSTPLUA no specs jfhrсав.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs sc.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs cmd.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3120"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\4367890.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2820C:\Users\admin\AppData\Local\Temp\ouwrj.exeC:\Users\admin\AppData\Local\Temp\ouwrj.exe
WScript.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
3796"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exeouwrj.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
MEDIUM
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
3712C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2636"C:\ProgramData\JFHRсав.exe" C:\ProgramData\JFHRсав.exe
DllHost.exe
User:
admin
Company:
Nozza Software Studios
Integrity Level:
HIGH
Description:
NS2K1
Exit code:
0
Version:
1, 0, 0, 1
3812"C:\Windows\System32\cmd.exe" /c sc stop WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1062
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1996"C:\Windows\System32\cmd.exe" /c sc delete WinDefendC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2652"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3216sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1062
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3224"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $trueC:\Windows\System32\cmd.exeJFHRсав.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
2 143
Read events
1 576
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
17
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2840powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J7OPJL49VHBCILKAZE0B.temp
MD5:
SHA256:
2508powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8MLAJV6UME1YDMPVDI04.temp
MD5:
SHA256:
3520powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ASYKCAH731UU3D0WP383.temp
MD5:
SHA256:
4064powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8XDTYY41D364E50VIY3C.temp
MD5:
SHA256:
3020powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7MVLLC5L2KXN77BBT8U9.temp
MD5:
SHA256:
3768powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GEIZH6XY1IXSBY9NY75T.temp
MD5:
SHA256:
3176powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JSP8YK4QEBPOHZPW5VQI.temp
MD5:
SHA256:
2388powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Z7PBTMTL49AYN6C3ROV3.temp
MD5:
SHA256:
1848powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IETI2HNNSG0TG384NN0F.temp
MD5:
SHA256:
3428powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\36O4N8U89L628VZS5KHH.temp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3120
WScript.exe
GET
200
67.23.226.159:80
http://ajjtech.com/promote.php
US
executable
402 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3120
WScript.exe
67.23.226.159:80
ajjtech.com
HostDime.com, Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
ajjtech.com
  • 67.23.226.159
malicious

Threats

PID
Process
Class
Message
3120
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3120
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS WinHttpRequest Downloading EXE
3120
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3120
WScript.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
1 ETPRO signatures available at the full report
No debug info