analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1242-258341-444799.vbs

Full analysis: https://app.any.run/tasks/591a3dd8-84b4-44ac-a16e-9984a5f0eaa0
Verdict: Malicious activity
Analysis date: March 14, 2019, 15:40:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

1A3890D33A33AE9A5F79E56390DA2C07

SHA1:

899846AAE85F0BE79A97730729D29ED7BFAD320E

SHA256:

37BB07363AF5071A8153F131918E7902926342995144361CD82CCA529D3AD23F

SSDEEP:

1536:c7cE+kFBEx9mDiMEzb4nV0O4jBo8CY2HuoSwcBwkkkXkkkikkkuEgsYFkI4kU28j:5ek7LNNFlMsJQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3464)
      • regsvr32.exe (PID: 1076)
    • Registers / Runs the DLL via REGSVR32.EXE

      • WScript.exe (PID: 3020)
  • SUSPICIOUS

    • Uses RUNDLL32.EXE to load library

      • regsvr32.exe (PID: 1076)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3020)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe regsvr32.exe no specs rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
3020"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\1242-258341-444799.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1076"C:\Windows\System32\regsvr32.exe" -s C:\Users\admin\AppData\Local\Temp/NJAYlcDepY.dllC:\Windows\System32\regsvr32.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
4
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3464C:\Windows\system32\\rundll32.exe C:\Users\admin\AppData\Local\Temp\NJAYlcDepY.dll,f0C:\Windows\system32\rundll32.exe
regsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
89
Read events
85
Write events
4
Delete events
0

Modification events

(PID) Process:(3020) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3020) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3020WScript.exeC:\Users\admin\AppData\Local\Temp\NJAYlcDepY.dllexecutable
MD5:5A2E16A6B87F56A8482BA9556074279D
SHA256:6E5122194AF10EEEE1754379C52C15AE82FC258930B59B9187FBC8EC0B3116DB
3020WScript.exeC:\Users\admin\AppData\Local\Temp\tempsbinary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3464
rundll32.exe
192.71.249.51:443
lcp nv
BE
malicious
3464
rundll32.exe
82.243.103.179:443
Free SAS
FR
malicious
3464
rundll32.exe
23.225.74.117:443
CloudRadium L.L.C
US
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3464
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3464
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3464
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
No debug info