analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

test_07172019.js

Full analysis: https://app.any.run/tasks/ef840068-52e8-455f-8654-4c22da91ff8a
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: July 17, 2019, 22:08:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
sinkhole
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

43169725736D636D92BF2537080FB80D

SHA1:

11F80C0EEFE36E9C10B180ACCCB76720AB5B9CFC

SHA256:

5F79EF2A2A13DE74C9DBF5BA28359EC111E5BCEF24A943F010B7F0FE4EDD1033

SSDEEP:

384:r4stw6IhIETitstqlHZhJhi1qNMd6ilFrLb/Tr054r/gp+lkEq2mAIpvWxIm:r4sHJEux2L5DTr0ugpcG/Fe

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • WScript.exe (PID: 3696)
      • wscript.exe (PID: 2252)
      • wdudvyrb32.exe (PID: 2740)
      • wdudvyrb32.exe (PID: 2156)
    • Changes settings of System certificates

      • wscript.exe (PID: 2252)
    • Writes to a start menu file

      • wscript.exe (PID: 2252)
  • SUSPICIOUS

    • Application launched itself

      • WScript.exe (PID: 3696)
    • Executes scripts

      • WScript.exe (PID: 3696)
    • Creates files in the user directory

      • wscript.exe (PID: 2252)
      • WScript.exe (PID: 3696)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 2252)
      • WScript.exe (PID: 3696)
      • wdudvyrb32.exe (PID: 2156)
      • wdudvyrb32.exe (PID: 2740)
    • Executable content was dropped or overwritten

      • wscript.exe (PID: 2252)
    • Starts itself from another location

      • wscript.exe (PID: 2252)
    • Adds / modifies Windows certificates

      • wscript.exe (PID: 2252)
    • Connects to server without host name

      • wscript.exe (PID: 2252)
  • INFO

    • Reads settings of System Certificates

      • wscript.exe (PID: 2252)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
92
Monitored processes
39
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start wscript.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs wscript.exe cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs wdudvyrb32.exe no specs cmd.exe no specs cacls.exe no specs wdudvyrb32.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cmd.exe no specs cacls.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs cmd.exe no specs cacls.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3696"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\test_07172019.js"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2792"C:\Windows\system32\cmd.exe" /c cacls "C:\Users\admin\AppData\Roaming\skujmyc" /T /E /G Users:F /CC:\Windows\system32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1896cacls "C:\Users\admin\AppData\Roaming\skujmyc" /T /E /G Users:F /CC:\Windows\system32\cacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Control ACLs Program
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3292"C:\Windows\system32\cmd.exe" /c cacls "C:\Users\admin\AppData\Roaming\skujmyc\qslqm.js" /T /E /G Users:F /CC:\Windows\system32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3384cacls "C:\Users\admin\AppData\Roaming\skujmyc\qslqm.js" /T /E /G Users:F /CC:\Windows\system32\cacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Control ACLs Program
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2252"C:\Windows\System32\wscript.exe" "C:\Users\admin\AppData\Local\Temp\test_07172019.js" weympyrrgC:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
3596"C:\Windows\system32\cmd.exe" /c cacls "C:\Users\admin\AppData\Roaming\skujmyc\*" /T /E /G Users:F /CC:\Windows\system32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1944cacls "C:\Users\admin\AppData\Roaming\skujmyc\*" /T /E /G Users:F /CC:\Windows\system32\cacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Control ACLs Program
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
968"C:\Windows\system32\cmd.exe" /c cacls "C:\Users\admin\AppData\Roaming\skujmyc\uxpyolkee" /T /E /G Users:F /CC:\Windows\system32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3868cacls "C:\Users\admin\AppData\Roaming\skujmyc\uxpyolkee" /T /E /G Users:F /CC:\Windows\system32\cacls.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Control ACLs Program
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
790
Read events
759
Write events
30
Delete events
1

Modification events

(PID) Process:(3696) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3696) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2252) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2252) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2252) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:Hidden
Value:
2
(PID) Process:(2252) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:(2156) wdudvyrb32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2156) wdudvyrb32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2740) wdudvyrb32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2740) wdudvyrb32.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
5
Unknown types
3

Dropped files

PID
Process
Filename
Type
3696WScript.exeC:\Users\admin\AppData\Roaming\skujmyc\qslqm.jstext
MD5:43169725736D636D92BF2537080FB80D
SHA256:5F79EF2A2A13DE74C9DBF5BA28359EC111E5BCEF24A943F010B7F0FE4EDD1033
2156wdudvyrb32.exeC:\Users\admin\AppData\Roaming\skujmyc\qslqm.jstext
MD5:43169725736D636D92BF2537080FB80D
SHA256:5F79EF2A2A13DE74C9DBF5BA28359EC111E5BCEF24A943F010B7F0FE4EDD1033
2252wscript.exeC:\Users\admin\AppData\Roaming\skujmyc\qslqm.jstext
MD5:43169725736D636D92BF2537080FB80D
SHA256:5F79EF2A2A13DE74C9DBF5BA28359EC111E5BCEF24A943F010B7F0FE4EDD1033
2252wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Start.lnklnk
MD5:82261A6F0CF97CD3A5950B486D920E5B
SHA256:2ADBFA527E1807A022E161EC36EBBBF342D1C767455C6661A61D4E6071027EDA
2252wscript.exeC:\Users\admin\AppData\Roaming\skujmyc\rotvlitext
MD5:1E5BD747D0FB266CD1C889D8383504AE
SHA256:EF3A7BA124DE8B67EF14F6363044084FD821E234C7F4C08B18442AEEA200068E
2740wdudvyrb32.exeC:\Users\admin\AppData\Roaming\skujmyc\qslqm.jstext
MD5:43169725736D636D92BF2537080FB80D
SHA256:5F79EF2A2A13DE74C9DBF5BA28359EC111E5BCEF24A943F010B7F0FE4EDD1033
2252wscript.exeC:\Users\admin\AppData\Roaming\skujmyc\wdudvyrb32.exeexecutable
MD5:D1AB72DB2BEDD2F255D35DA3DA0D4B16
SHA256:047F3C5A7AB0EA05F35B2CA8037BF62DD4228786D07707064DBD0D46569305D0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
23
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2252
wscript.exe
GET
302
2.18.233.62:80
http://www.microsoft.com/
unknown
whitelisted
2252
wscript.exe
GET
302
2.21.41.70:80
http://www.microsoft.com/
FR
whitelisted
2252
wscript.exe
POST
95.153.31.18:80
http://95.153.31.18/
EE
malicious
2252
wscript.exe
GET
302
2.21.41.70:80
http://www.microsoft.com/
FR
whitelisted
2252
wscript.exe
GET
302
2.18.233.62:80
http://www.microsoft.com/
unknown
whitelisted
2252
wscript.exe
GET
302
2.18.233.62:80
http://www.microsoft.com/
unknown
whitelisted
2252
wscript.exe
POST
200
173.231.184.54:80
http://www.nycnote.in/
US
malicious
2252
wscript.exe
POST
95.153.31.18:80
http://95.153.31.18/
EE
malicious
2252
wscript.exe
POST
95.153.31.22:80
http://95.153.31.22/
EE
malicious
2252
wscript.exe
POST
95.153.31.22:80
http://95.153.31.22/
EE
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2252
wscript.exe
2.18.233.62:443
www.microsoft.com
Akamai International B.V.
whitelisted
2252
wscript.exe
95.153.31.22:80
TELE2
EE
malicious
2252
wscript.exe
2.18.233.62:80
www.microsoft.com
Akamai International B.V.
whitelisted
2252
wscript.exe
95.153.31.18:80
TELE2
EE
malicious
2252
wscript.exe
173.231.184.54:80
www.nycnote.in
Voxel Dot Net, Inc.
US
malicious
2252
wscript.exe
2.21.41.70:443
www.microsoft.com
GTT Communications Inc.
FR
malicious
2252
wscript.exe
2.21.41.70:80
www.microsoft.com
GTT Communications Inc.
FR
malicious

DNS requests

Domain
IP
Reputation
www.microsoft.com
  • 2.18.233.62
  • 2.21.41.70
whitelisted
www.nycnote.in
  • 173.231.184.54
malicious
www.nycnote.pw
malicious

Threats

PID
Process
Class
Message
2252
wscript.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
2252
wscript.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
2252
wscript.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
2252
wscript.exe
A Network Trojan was detected
ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
No debug info