analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MSG_123753.vbs

Full analysis: https://app.any.run/tasks/743f9111-996c-49b4-8c81-e024e1c6385c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 08:02:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

FC91398A800A924727BC5E0BE1092676

SHA1:

AA9C1952B18ABBD0E88E4C2C809D0B35F5959023

SHA256:

0DE67B993A9475F9DDC65E6B8129EADE38194145D60BE5D146EFC46825729766

SSDEEP:

49152:khXpHrsfUS4SQeuqPjw5WWGoL3x/EDqjuDtic+ix8Ej7+JsIYrIOq4o7VjYHZgEe:O

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads the Task Scheduler COM API

      • WScript.exe (PID: 3848)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 3848)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3848)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
3848"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\MSG_123753.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
63
Read events
63
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3848WScript.exeC:\Users\admin\AppData\Local\Temp\PaintHelper.exeexecutable
MD5:1C3D9F7974F0F2CF4CBE1A35F921825B
SHA256:02655F877704C6F32FE4DBA27CB4B1A157FEF75E017E3489CA5782F8981B0537
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3848
WScript.exe
GET
200
66.198.240.35:80
http://stickit.ae/direct/444444.png?uid=TQBpAGMAcgBvAHMAbwBmAHQAIABXAGkAbgBkAG8AdwBzACAANwAgAFAAcgBvAGYAZQBzAHMAaQBvAG4AYQBsACAA
US
executable
1.84 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3848
WScript.exe
66.198.240.35:80
stickit.ae
A2 Hosting, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
stickit.ae
  • 66.198.240.35
malicious

Threats

PID
Process
Class
Message
3848
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3848
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3848
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
1 ETPRO signatures available at the full report
No debug info