analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Перечень документов.js

Full analysis: https://app.any.run/tasks/05ebe2a6-53cc-448b-a6fb-1e4ac797dfa1
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 13:55:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

7B714720C95A4BD27D8B0D86D4B3221F

SHA1:

2FDAD1D3423072D6646E3E1C405DDD09F5DC88B6

SHA256:

5E5ACA99CC33A159BAE907261E1CD2860D5A333875588341F2DBB3B527AF33CC

SSDEEP:

49152:Yl1dgdb94KAKGyxDre6Wk7R+o9giCDSC7eu1DcO9L:A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • TeamViewer.exe (PID: 3256)
      • TeamViewer.exe (PID: 3360)
      • calc.exe (PID: 3916)
    • Loads dropped or rewritten executable

      • TeamViewer.exe (PID: 3256)
      • TeamViewer.exe (PID: 3360)
    • Connects to CnC server

      • TeamViewer.exe (PID: 3256)
    • Changes the autorun value in the registry

      • TeamViewer.exe (PID: 3256)
  • SUSPICIOUS

    • Application launched itself

      • TeamViewer.exe (PID: 3360)
    • Executable content was dropped or overwritten

      • calc.exe (PID: 3916)
      • WScript.exe (PID: 3692)
    • Starts Microsoft Office Application

      • WScript.exe (PID: 3692)
    • Connects to unusual port

      • TeamViewer.exe (PID: 3256)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3528)
    • Dropped object may contain Bitcoin addresses

      • calc.exe (PID: 3916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
5
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start wscript.exe excel.exe no specs calc.exe teamviewer.exe no specs teamviewer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3692"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Перечень документов.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3528"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3916C:\Users\admin\AppData\Local\Temp\calc.exeC:\Users\admin\AppData\Local\Temp\calc.exe
WScript.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
3.0.1.9002
3360"C:\Users\admin\AppData\Local\Temp\HZ$D.145.4103\TeamViewer.exe" rC:\Users\admin\AppData\Local\Temp\HZ$D.145.4103\TeamViewer.execalc.exe
User:
admin
Company:
TeamViewer GmbH
Integrity Level:
MEDIUM
Description:
TeamViewer Remote Control Application
Exit code:
0
Version:
4.1.7880.0
3256C:\Users\admin\AppData\Local\Temp\HZ$D.145.4103\TeamViewer.exeC:\Users\admin\AppData\Local\Temp\HZ$D.145.4103\TeamViewer.exe
TeamViewer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
1 465
Read events
1 421
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
2
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3528EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR8EF6.tmp.cvr
MD5:
SHA256:
3528EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DF33196EB618934180.TMP
MD5:
SHA256:
3256TeamViewer.exeC:\Users\admin\AppData\Local\Temp\HZ$D.145.4103\TeamViewer.ini
MD5:
SHA256:
3692WScript.exeC:\Users\admin\AppData\Local\Temp\Sheet1.xlsdocument
MD5:85C10BCB4DE9CBE68A6EA73A4707ACEE
SHA256:B1C1E036AFDB3C1BD7CCD4822C177D594EA811EF1EE3E7E345C9A36B8C7CC8EC
3916calc.exeC:\Users\admin\AppData\Local\Temp\HZ$D.145.4103\TeamViewer.initext
MD5:DB7C9F22AD98757E37D2F361DAAB1877
SHA256:45B14995FEAD488ED1E6AE870F971EBD4ECE15426E75C6818050AE9EA7FFC6CC
3916calc.exeC:\Users\admin\AppData\Local\Temp\HZ$D.145.4103\tv.initext
MD5:9219E22809A1DFF78AAC5FFF7C80933C
SHA256:770450245EDC7EBA822B9E947B81ECB3C772E7A39CAE24AFA5C1173B841CFE70
3916calc.exeC:\Users\admin\AppData\Local\Temp\HZ$D.145.4103\tv.dllexecutable
MD5:A36E7ED544371858532CB0E06D869F4F
SHA256:5C0DE7D87E6B4E281329C23C08E3DDC47E36F9E3DAA5410069F5A2807B022821
3916calc.exeC:\Users\admin\AppData\Local\Temp\HZ$D.145.4103\Teamviewer_Resource_en.dllexecutable
MD5:295CD05E2690B1427AA84E7C5853F8D1
SHA256:9AC1C4D00A5A17EE8CBE6088E7D0C14760BF9B03AE27AC33EDCFAA51CF4DC2EF
3692WScript.exeC:\Users\admin\AppData\Local\Temp\calc.exeexecutable
MD5:6EBC43068937C50253E324ED13DEABCE
SHA256:80C198F622A789B236CCE760DB7B7D5ADF4F5BB8C1E896F7BFD8F93F921593E9
3528EXCEL.EXEC:\Users\admin\AppData\Local\Temp\Sheet1.xlsdocument
MD5:41FFB6FF8AA5107D76EE25662E97A4F3
SHA256:23C826F3D33EF541588B52CD48CB20FB8C47C4A763145D39B32BAF8103D307E9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
15
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3256
TeamViewer.exe
POST
200
104.236.34.44:80
http://server.remoteutilities.com/utils/inet_id_notify.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3256
TeamViewer.exe
188.172.223.101:5938
ANEXIA Internetdienstleistungs GmbH
NO
suspicious
3256
TeamViewer.exe
195.149.177.5:5938
Interoute Communications Limited
SE
unknown
185.188.32.14:5938
TeamViewer GmbH
DE
unknown
3256
TeamViewer.exe
213.227.168.189:5938
ping3.dyngate.com
ANEXIA Internetdienstleistungs GmbH
AT
suspicious
3256
TeamViewer.exe
188.172.219.133:5938
ANEXIA Internetdienstleistungs GmbH
NL
unknown
46.246.123.139:55886
Portlane AB
SE
unknown
10.46.10.6:55886
unknown
3256
TeamViewer.exe
104.236.34.44:80
server.remoteutilities.com
Digital Ocean, Inc.
US
malicious
3256
TeamViewer.exe
185.188.32.4:5938
master14.teamviewer.com
TeamViewer GmbH
DE
suspicious

DNS requests

Domain
IP
Reputation
ping3.dyngate.com
  • 213.227.168.189
  • 213.227.162.125
  • 188.172.219.157
  • 188.172.198.157
  • 188.172.246.189
suspicious
master14.teamviewer.com
  • 185.188.32.4
shared
server.remoteutilities.com
  • 104.236.34.44
unknown

Threats

PID
Process
Class
Message
3256
TeamViewer.exe
Misc activity
POLICY [PTsecurity] TeamViewer negotiation
3256
TeamViewer.exe
Misc activity
POLICY [PTsecurity] TeamViewer connection
3256
TeamViewer.exe
Potential Corporate Privacy Violation
SUSPICIOUS [PTsecurity] RMS.RAT.UserAgent
3256
TeamViewer.exe
Misc activity
POLICY [PTsecurity] TeamViewer connection
3256
TeamViewer.exe
Misc activity
ET POLICY TeamViewer Keep-alive inbound
3 ETPRO signatures available at the full report
No debug info