analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

TNT Collection Request BH7 178845.js

Full analysis: https://app.any.run/tasks/256c1cd0-77ca-496b-a459-ecf887a86a1e
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: September 19, 2019, 04:41:24
OS: Windows 10 Professional (build: 16299, 64 bit)
Tags:
evasion
trojan
stealer
wshrat
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

B28DED06BD8BF831365F48823C0B06F6

SHA1:

554BFC93BE07783E48A0DAC00EBD2B445E194E2F

SHA256:

382A31D812736E03A8F6310EF0C6CF0864610C4E4AF103F298E1594C357EC09A

SSDEEP:

3072:zvgOngX1oQl+AakDVusQyXg5GWBrseH/8Erbb4wy6Qp:zvgOngKQOkDzg/Brs0Ty

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 3792)
      • wscript.exe (PID: 5884)
      • wscript.exe (PID: 2896)
    • Writes to a start menu file

      • wscript.exe (PID: 2896)
      • wscript.exe (PID: 5884)
      • WScript.exe (PID: 3792)
    • Connects to CnC server

      • wscript.exe (PID: 2896)
      • wscript.exe (PID: 5884)
    • WSHRAT was detected

      • wscript.exe (PID: 2896)
      • wscript.exe (PID: 5884)
  • SUSPICIOUS

    • Executes scripts

      • wscript.exe (PID: 5884)
      • WScript.exe (PID: 3792)
    • Creates files in the user directory

      • wscript.exe (PID: 2896)
      • WScript.exe (PID: 3792)
    • Reads the machine GUID from the registry

      • WScript.exe (PID: 3792)
      • wscript.exe (PID: 5884)
      • wscript.exe (PID: 2896)
    • Application launched itself

      • WScript.exe (PID: 3792)
      • wscript.exe (PID: 5884)
    • Checks for external IP

      • wscript.exe (PID: 5884)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
97
Monitored processes
4
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe #WSHRAT wscript.exe #WSHRAT wscript.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3792"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\TNT Collection Request BH7 178845.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.812.10240.16384
2896"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\YLFuizCVuT.js"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.812.10240.16384
5884"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\TNT Collection Request BH7 178845.js"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.812.10240.16384
3484"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\YLFuizCVuT.js"C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
1
Version:
5.812.10240.16384
Total events
1 190
Read events
1 156
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
9
Unknown types
0

Dropped files

PID
Process
Filename
Type
2896wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\YLFuizCVuT.jstext
MD5:2643400553598F91F4B38591042083EC
SHA256:DB9CAE56ED65104978DCBB62BB92A3FFC11FD78F14871A5E53B277258571AC9B
3792WScript.exeC:\Users\admin\AppData\Roaming\YLFuizCVuT.jstext
MD5:2643400553598F91F4B38591042083EC
SHA256:DB9CAE56ED65104978DCBB62BB92A3FFC11FD78F14871A5E53B277258571AC9B
3792WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TNT Collection Request BH7 178845.jstext
MD5:B28DED06BD8BF831365F48823C0B06F6
SHA256:382A31D812736E03A8F6310EF0C6CF0864610C4E4AF103F298E1594C357EC09A
3792WScript.exeC:\Users\admin\AppData\Local\Temp\TNT Collection Request BH7 178845.jstext
MD5:B28DED06BD8BF831365F48823C0B06F6
SHA256:382A31D812736E03A8F6310EF0C6CF0864610C4E4AF103F298E1594C357EC09A
5884wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TNT Collection Request BH7 178845.jstext
MD5:B28DED06BD8BF831365F48823C0B06F6
SHA256:382A31D812736E03A8F6310EF0C6CF0864610C4E4AF103F298E1594C357EC09A
5884wscript.exeC:\Users\admin\AppData\Roaming\YLFuizCVuT.jstext
MD5:2643400553598F91F4B38591042083EC
SHA256:DB9CAE56ED65104978DCBB62BB92A3FFC11FD78F14871A5E53B277258571AC9B
5884wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\INetCache\IE\WLJYL64M\json[1].jsontext
MD5:A4DDD02D2FE4A2E2BE5F61A8842BCB0B
SHA256:B59E0863D7B70AA26810FBCA29E9E1720C35A175A9346B290CA2710C51AE9760
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5884
wscript.exe
POST
154.124.195.86:2813
http://2813.noip.me:2813/is-ready
SN
malicious
2896
wscript.exe
POST
45.79.48.200:7757
http://pluginsrv1.duckdns.org:7757/is-ready
US
malicious
5884
wscript.exe
POST
154.124.195.86:2813
http://2813.noip.me:2813/is-ready
SN
malicious
2896
wscript.exe
POST
45.79.48.200:7757
http://pluginsrv1.duckdns.org:7757/is-ready
US
malicious
5884
wscript.exe
GET
200
54.38.92.92:80
http://ip-api.com/json/
FR
text
305 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
5884
wscript.exe
54.38.92.92:80
ip-api.com
OVH SAS
FR
malicious
2896
wscript.exe
45.79.48.200:7757
pluginsrv1.duckdns.org
Linode, LLC
US
malicious
5884
wscript.exe
154.124.195.86:2813
2813.noip.me
Autonomous System
SN
malicious

DNS requests

Domain
IP
Reputation
pluginsrv1.duckdns.org
  • 45.79.48.200
malicious
ip-api.com
  • 54.38.92.92
shared
2813.noip.me
  • 154.124.195.86
malicious
self.events.data.microsoft.com
  • 52.114.132.74
whitelisted
nexusrules.officeapps.live.com
  • 52.109.88.36
whitelisted

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
5884
wscript.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
5884
wscript.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
2896
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT CnC Checkin
2896
wscript.exe
A Network Trojan was detected
ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
5884
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT CnC Checkin
5884
wscript.exe
A Network Trojan was detected
ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
No debug info