analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

javascript1.js

Full analysis: https://app.any.run/tasks/4ae1697d-5290-4bb1-b04a-258c4e78e0d2
Verdict: Malicious activity
Analysis date: May 21, 2022, 05:29:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF line terminators
MD5:

BD28BC6FBCD8530B41E2D11DD00A1C09

SHA1:

BEA15EBF49CDF8D18F083311B531A2CD204C0701

SHA256:

15E95BDB90694A66E3E5511D97120D46A5538778525933A967CB64728B9EBB39

SSDEEP:

48:JbLXlTxVDj42ZZvFlvqqv/eaIrSYfLqg5ToryHoYvpfNFqCA3vKEQ+5cxncb7W:N5xVDj4YNli2/uhq1mHO5Q+utaS

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Reads the computer name

      • WScript.exe (PID: 2872)
      • WScript.exe (PID: 4012)
      • WScript.exe (PID: 3140)
      • WScript.exe (PID: 3732)
    • Checks supported languages

      • WScript.exe (PID: 2872)
      • WScript.exe (PID: 4012)
      • WScript.exe (PID: 3140)
      • WScript.exe (PID: 3732)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 1988)
      • iexplore.exe (PID: 3224)
    • Executes scripts

      • iexplore.exe (PID: 2756)
  • INFO

    • Checks Windows Trust Settings

      • WScript.exe (PID: 2872)
      • WScript.exe (PID: 4012)
      • iexplore.exe (PID: 2756)
      • WScript.exe (PID: 3140)
      • WScript.exe (PID: 3732)
    • Manual execution by user

      • WScript.exe (PID: 4012)
      • iexplore.exe (PID: 2756)
      • Notepad.exe (PID: 3692)
      • firefox.exe (PID: 2252)
    • Checks supported languages

      • Notepad.exe (PID: 3692)
      • iexplore.exe (PID: 1988)
      • iexplore.exe (PID: 2756)
      • iexplore.exe (PID: 3224)
      • firefox.exe (PID: 2252)
      • firefox.exe (PID: 2588)
      • firefox.exe (PID: 3388)
      • firefox.exe (PID: 3872)
      • firefox.exe (PID: 4044)
      • firefox.exe (PID: 780)
      • firefox.exe (PID: 1600)
      • firefox.exe (PID: 2496)
    • Reads the computer name

      • iexplore.exe (PID: 2756)
      • iexplore.exe (PID: 1988)
      • iexplore.exe (PID: 3224)
      • firefox.exe (PID: 2588)
      • firefox.exe (PID: 3388)
      • firefox.exe (PID: 3872)
      • firefox.exe (PID: 780)
      • firefox.exe (PID: 2496)
      • firefox.exe (PID: 4044)
      • firefox.exe (PID: 1600)
    • Changes internet zones settings

      • iexplore.exe (PID: 2756)
    • Application launched itself

      • iexplore.exe (PID: 2756)
      • firefox.exe (PID: 2252)
      • firefox.exe (PID: 2588)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2756)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2756)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1988)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 2756)
      • firefox.exe (PID: 2588)
    • Creates files in the user directory

      • iexplore.exe (PID: 2756)
      • firefox.exe (PID: 2588)
    • Changes settings of System certificates

      • iexplore.exe (PID: 2756)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 2756)
    • Reads CPU info

      • firefox.exe (PID: 2588)
    • Creates files in the program directory

      • firefox.exe (PID: 2588)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
16
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe no specs wscript.exe no specs notepad.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe no specs wscript.exe no specs wscript.exe no specs firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2872"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\javascript1.js"C:\Windows\System32\WScript.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
4012"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\javascript1.js" C:\Windows\System32\WScript.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
3692"C:\Windows\System32\Notepad.exe" C:\Users\admin\Desktop\javascript1.jsC:\Windows\System32\Notepad.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2756"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\iertutil.dll
1988"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2756 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3224"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2756 CREDAT:78849 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
3140"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\javascript1.js" C:\Windows\System32\WScript.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3732"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\javascript1.js" C:\Windows\System32\WScript.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2252"C:\Program Files\Mozilla Firefox\firefox.exe" C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\crypt32.dll
2588"C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
18 316
Read events
18 089
Write events
224
Delete events
3

Modification events

(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30960851
(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30960851
(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2756) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
Executable files
0
Suspicious files
127
Text files
52
Unknown types
29

Dropped files

PID
Process
Filename
Type
2756iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:6677A47B553C6E8769464719E6F10F70
SHA256:ED632A974E49D22E2C7CF0F07434D0D4664FFB3AAB0552D8E23A520B30CB6F19
2756iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:49577B7DC37F7FAECB31DE40E7137D7A
SHA256:E6E663BD6A713450ECAD8D9F3699840E34F2E6526975DA7F5A7FA5AA03F17134
2756iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63der
MD5:AC8FE9D561E9E7288AECF13F03AEA3D1
SHA256:CECD911136F3CCBE6F4869CBCBD9FD15B3FA91CD2FD49B9655FA3BCF8E932C05
2756iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC96CA262F4ECC483.TMPgmc
MD5:727F9E7F2106B08742EB52F4904E026F
SHA256:15BAEC0FA652884EC090326278D5054ED659BC37A851FDA1862E92AD34147DB0
2756iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776binary
MD5:FF16A56D31814F78CA3D28F4C6B722FE
SHA256:4B0C77C14E5AFCF38AB9C61A538BEDEA56F282B74DA4B58EF1FCC547BE324828
2756iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFF8DB7103A5437635.TMPgmc
MD5:24C2262270D544E9AF24BE2FDFD2B6F1
SHA256:0212DDDCBDA3F1F625931961D231E3DE63E902C1664DDC2B4954D74CAE37505B
2756iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF6BB2B4ED09A22238.TMPgmc
MD5:7E11772725AC0813EAC46E725E0045D2
SHA256:61335DC6E67E689601295AD6CB46627D4EDAE861B332B9E8EDBDD4CB8FD960C0
2756iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{197D3414-D8C7-11EC-8C9F-1203334A04AF}.datbinary
MD5:884D6F9ABB59B94D06AC5B7BA9042411
SHA256:7C59B224B012C6F4D271B61DFFC6B8987EB6178DEFD441E0D52FA37C49EF4A30
2756iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF336B6D22F678A14B.TMPgmc
MD5:2F9B9064F4086251C0E0BFA9DF0141E3
SHA256:8890F516E3D9676B0F3135EE73553758125DEF985A62CCC8329FC39AA97C04A3
2756iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.icoimage
MD5:DA597791BE3B6E732F0BC8B20E38EE62
SHA256:5B2C34B3C4E8DD898B664DBA6C3786E2FF9869EFF55D673AA48361F11325ED07
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
31
DNS requests
65
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2756
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8Ull8gIGmZT9XHrHiJQeI%3D
US
der
1.47 Kb
whitelisted
2756
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
US
der
471 b
whitelisted
2756
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAqvpsXKY8RRQeo74ffHUxc%3D
US
der
471 b
whitelisted
2588
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt
US
text
8 b
whitelisted
2588
firefox.exe
GET
200
34.107.221.82:80
http://detectportal.firefox.com/success.txt?ipv4
US
text
8 b
whitelisted
2756
iexplore.exe
GET
200
23.216.77.69:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?348f7bee2ab6ad87
US
compressed
4.70 Kb
whitelisted
2588
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2588
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2588
firefox.exe
POST
200
142.250.186.131:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
2588
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2756
iexplore.exe
204.79.197.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2756
iexplore.exe
20.25.53.147:443
query.prod.cms.msn.com
US
unknown
2756
iexplore.exe
96.16.143.41:443
go.microsoft.com
Akamai International B.V.
US
whitelisted
2756
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2756
iexplore.exe
152.199.19.161:443
r20swj13mr.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2588
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
2756
iexplore.exe
204.79.197.203:443
www.msn.com
Microsoft Corporation
US
whitelisted
2588
firefox.exe
18.66.139.28:443
firefox.settings.services.mozilla.com
Massachusetts Institute of Technology
US
suspicious
2756
iexplore.exe
23.216.77.69:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
2588
firefox.exe
142.250.181.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 23.216.77.69
  • 23.216.77.80
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
ieonline.microsoft.com
  • 204.79.197.200
whitelisted
go.microsoft.com
  • 96.16.143.41
whitelisted
www.msn.com
  • 204.79.197.203
whitelisted
query.prod.cms.msn.com
  • 20.25.53.147
whitelisted

Threats

PID
Process
Class
Message
2588
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
2588
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info