analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fattura_32423.js

Full analysis: https://app.any.run/tasks/27f48bb9-8bfe-4c43-bd1e-cf0bd189cee0
Verdict: Malicious activity
Analysis date: July 17, 2019, 06:55:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

024DBCFA87F098D83422A966A26552A3

SHA1:

6909D0365A448948C2F4766182497761D41E9233

SHA256:

6AAFCF8056E57E856B47E4E9E25EE6BE5F599BA4FD6DAAAAC12209654C65674F

SSDEEP:

6144:6atyCXF4Nh+fPyS/Oaeckwgfgfl63uXJ9z:EMF4X+F/Oaec7XJ9z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tmp.exe (PID: 668)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3696)
    • Executed via COM

      • iexplore.exe (PID: 580)
      • iexplore.exe (PID: 3960)
      • iexplore.exe (PID: 3608)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 580)
      • iexplore.exe (PID: 3608)
      • iexplore.exe (PID: 3960)
    • Application launched itself

      • iexplore.exe (PID: 580)
    • Dropped object may contain Bitcoin addresses

      • WScript.exe (PID: 3696)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2384)
      • iexplore.exe (PID: 3156)
      • iexplore.exe (PID: 3316)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2384)
      • iexplore.exe (PID: 3156)
      • iexplore.exe (PID: 3316)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start wscript.exe tmp.exe no specs iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3696"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Fattura_32423.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
668C:\Users\admin\AppData\Local\Temp\tmp.exeC:\Users\admin\AppData\Local\Temp\tmp.exeWScript.exe
User:
admin
Company:
Cisco Systems, Inc.
Integrity Level:
MEDIUM
Description:
Cisco Systems VPN Client
Version:
5.0.07.0440
580"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3156"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:580 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3608"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2384"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3608 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3960"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3316"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3960 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
996
Read events
884
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
14
Unknown types
2

Dropped files

PID
Process
Filename
Type
580iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
580iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
580iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF90B04CDBE1D9CC78.TMP
MD5:
SHA256:
580iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF804DAA3F9208713E.TMP
MD5:
SHA256:
580iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{E58A0801-A85F-11E9-95C0-5254004A04AF}.dat
MD5:
SHA256:
3608iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
3608iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3608iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF06AC1A21D56BB036.TMP
MD5:
SHA256:
3608iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{F918D24A-A85F-11E9-95C0-5254004A04AF}.dat
MD5:
SHA256:
3608iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFAA3ECAECE3A8EB31.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
6
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
580
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3608
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3960
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3608
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
580
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3156
iexplore.exe
46.17.46.71:443
kolaandpepsi.com
LLC Baxet
RU
unknown
46.17.46.71:443
kolaandpepsi.com
LLC Baxet
RU
unknown
2384
iexplore.exe
46.17.46.71:443
kolaandpepsi.com
LLC Baxet
RU
unknown

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
kolaandpepsi.com
  • 46.17.46.71
unknown

Threats

No threats detected
No debug info