analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

TS8471-OKQ-664099.vbs

Full analysis: https://app.any.run/tasks/af0e5aeb-7a86-4bd7-9a58-35cd62d312cd
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 14, 2019, 16:10:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
Indicators:
MIME: text/plain
File info: Non-ISO extended-ASCII text, with very long lines
MD5:

4AC2A45DC558FFED8C819CAFD8E35891

SHA1:

C14A2EF20AE9738B72A40A6AC8E56AF8E009C40B

SHA256:

19EC724D9E8F9905E16443F4D81BE4E1082971E6BC3BC56836A1AD0D4AF67EFE

SSDEEP:

3072:sCdSv1/nFxXq9tw6xozhB6GJ20EooBkiEOomRhouX50SH1DW2fmP91KeG:sGA1/nvXq9ts1QwoomRmuXSSH5W3VceG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • x.exe (PID: 2888)
      • x.exe (PID: 2852)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 3392)
    • Stops/Deletes Windows Defender service

      • cmd.exe (PID: 2276)
      • cmd.exe (PID: 2212)
    • Known privilege escalation attack

      • DllHost.exe (PID: 3828)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • x.exe (PID: 2888)
      • WScript.exe (PID: 3392)
    • Starts CMD.EXE for commands execution

      • x.exe (PID: 2888)
    • Creates files in the user directory

      • x.exe (PID: 2888)
      • powershell.exe (PID: 3708)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2360)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
10
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start wscript.exe x.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs sc.exe no specs sc.exe no specs powershell.exe no specs CMSTPLUA no specs x.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3392"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\TS8471-OKQ-664099.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2888C:\Users\admin\AppData\Local\Temp\x.exeC:\Users\admin\AppData\Local\Temp\x.exe
WScript.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2212/c sc stop WinDefendC:\Windows\system32\cmd.exex.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2276/c sc delete WinDefendC:\Windows\system32\cmd.exex.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
5
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2360/c powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\system32\cmd.exex.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3572sc stop WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3600sc delete WinDefendC:\Windows\system32\sc.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
A tool to aid in developing services for WindowsNT
Exit code:
5
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3708powershell Set-MpPreference -DisableRealtimeMonitoring $trueC:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3828C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2852"C:\Users\admin\AppData\Roaming\wnetwork\x.exe" C:\Users\admin\AppData\Roaming\wnetwork\x.exeDllHost.exe
User:
admin
Integrity Level:
HIGH
Total events
659
Read events
599
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3708powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KIZYCCVEE8N8PVI6FFCC.temp
MD5:
SHA256:
2888x.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:779D0AF705467AD5FD0AF75D28FD807C
SHA256:03BBA6F409E818314292902145E2422BB4723E480A217588CD00E7F1956E9725
3708powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
2888x.exeC:\Users\admin\AppData\Roaming\wnetwork\x.exeexecutable
MD5:9F5D6161C220BA360B1D0BAB525852B3
SHA256:A14F06EA956B19CE3C361D024C8BF12530A03379612F70F1648A0499C08AE933
3708powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1b0963.TMPbinary
MD5:0586DB8FF5249AD980CEC7BF2CBC3708
SHA256:DF93E043BDFAB9E6C36B353985E621A7A276756B52877AACDC5F36517009B4E2
3392WScript.exeC:\Users\admin\AppData\Local\Temp\x.exeexecutable
MD5:9F5D6161C220BA360B1D0BAB525852B3
SHA256:A14F06EA956B19CE3C361D024C8BF12530A03379612F70F1648A0499C08AE933
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3392
WScript.exe
GET
200
185.201.11.230:80
http://ministere-elshaddai.org/99208_929_991.php
DE
executable
525 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3392
WScript.exe
185.201.11.230:80
ministere-elshaddai.org
KVCHOSTING.COM LLC
DE
suspicious

DNS requests

Domain
IP
Reputation
ministere-elshaddai.org
  • 185.201.11.230
suspicious

Threats

PID
Process
Class
Message
3392
WScript.exe
Misc activity
ET INFO Packed Executable Download
3392
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3392
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3392
WScript.exe
Generic Protocol Command Decode
SURICATA STREAM excessive retransmissions
No debug info