analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

MT103.js

Full analysis: https://app.any.run/tasks/ba243979-71fc-463e-b09c-9e469b25bf66
Verdict: Malicious activity
Analysis date: May 15, 2019, 13:14:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

E61CE6EC8A724ED623DBAAB2E2AC02BA

SHA1:

C5266B5E075DEF75E59A5C6B7AD3688ECDBC1A5B

SHA256:

142E4C0FEE0323998257AABC8DDE2E20EF4489C7F70D87116A751DCF53D79AEA

SSDEEP:

1536:dmBD946iXM6Hz1E6lZ1jYUYr++Y32gfdSbjG8r:cupXM6Hz1E6FzYrtEPgp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • WScript.exe (PID: 3320)
      • wscript.exe (PID: 4004)
    • Changes the autorun value in the registry

      • WScript.exe (PID: 3320)
      • wscript.exe (PID: 4004)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 3320)
      • wscript.exe (PID: 4004)
    • Executes scripts

      • WScript.exe (PID: 3320)
    • Application launched itself

      • WScript.exe (PID: 3320)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
3320"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\MT103.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
4004"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\ojNsqnRJZW.js"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
350
Read events
272
Write events
78
Delete events
0

Modification events

(PID) Process:(3320) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3320) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3320) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\MT103
Operation:writeName:
Value:
false - 15/5/2019
(PID) Process:(3320) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:MT103
Value:
wscript.exe //B "C:\Users\admin\AppData\Local\Temp\MT103.js"
(PID) Process:(3320) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:MT103
Value:
wscript.exe //B "C:\Users\admin\AppData\Local\Temp\MT103.js"
(PID) Process:(4004) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\OJNSQNRJZW
Operation:writeName:
Value:
false - 15/5/2019
(PID) Process:(4004) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ojNsqnRJZW
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\ojNsqnRJZW.js"
(PID) Process:(4004) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ojNsqnRJZW
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\ojNsqnRJZW.js"
(PID) Process:(3320) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3320) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
0
Suspicious files
0
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
3320WScript.exeC:\Users\admin\AppData\Roaming\ojNsqnRJZW.jstext
MD5:3D978F9137DAF551591D5CF7C256449A
SHA256:D0AC7A32827786B8AE9C9D31DC538607AFC231DE33D6DAB0862BC22FB2FAC031
3320WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MT103.jstext
MD5:E61CE6EC8A724ED623DBAAB2E2AC02BA
SHA256:142E4C0FEE0323998257AABC8DDE2E20EF4489C7F70D87116A751DCF53D79AEA
4004wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ojNsqnRJZW.jstext
MD5:3D978F9137DAF551591D5CF7C256449A
SHA256:D0AC7A32827786B8AE9C9D31DC538607AFC231DE33D6DAB0862BC22FB2FAC031
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
24
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3320
WScript.exe
154.68.5.49:1036
chance2019.ddns.net
Orange Cote D'ivoire
CI
unknown
4004
wscript.exe
184.75.209.163:7788
unknownsoft.duckdns.org
Amanah Tech Inc.
CA
malicious

DNS requests

Domain
IP
Reputation
chance2019.ddns.net
  • 154.68.5.49
malicious
unknownsoft.duckdns.org
  • 184.75.209.163
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info