analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

test soc.js

Full analysis: https://app.any.run/tasks/41c31b22-2a83-4853-bed5-37c0ece86426
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 14, 2018, 18:42:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
nemucod
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

BB4A1958BCE1FA43F7EB817F0EB4AD46

SHA1:

8DFB9BE3A9CCB7B6C6AE0E0E66CDABCE09AE54C1

SHA256:

83358D08645E86CF54F4A69F6198B5DB602550F06375918827985E1200AC527D

SSDEEP:

192:lguo3iFkLxI333d3pg303X3T3g2g3k3M3rh6NYw8JkMBeHsEeHGosgB9IDQnuS:lguo3iFsxI333d3pg303X3T3g2g3k3M/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NEMUCOD was detected

      • WScript.exe (PID: 3436)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 3436)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
29
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NEMUCOD wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
3436"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\test soc.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
61
Read events
43
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
3436WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3436WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@puntogel[1].txttext
MD5:58224A61F30F33988E6192C09CF753E5
SHA256:01DAAE97735D7EE64B24705519974079E386C11E1B07494F8ABD6362AECFCD27
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
4
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3436
WScript.exe
GET
301
107.154.236.19:80
http://puntogel.com/counter/?ad=1A8nxYR1FNMyjn71RTgmwugHB9Y44p7Akg&dc=283385
US
html
406 b
malicious
3436
WScript.exe
GET
404
62.77.130.38:80
http://felicavet.hu/counter/?ad=1A8nxYR1FNMyjn71RTgmwugHB9Y44p7Akg&dc=283385
HU
html
1.79 Kb
malicious
3436
WScript.exe
GET
404
164.132.230.184:80
http://www.staubsaugrobotern.com/counter/?ad=1A8nxYR1FNMyjn71RTgmwugHB9Y44p7Akg&dc=283385
FR
html
315 b
malicious
3436
WScript.exe
GET
404
115.146.123.111:80
http://pme.com.vn/counter/?ad=1A8nxYR1FNMyjn71RTgmwugHB9Y44p7Akg&dc=283385
VN
html
1.22 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3436
WScript.exe
115.146.123.111:80
pme.com.vn
CMC Telecommunications Services Company
VN
malicious
3436
WScript.exe
62.77.130.38:80
felicavet.hu
Infotechna Ltd.
HU
malicious
3436
WScript.exe
107.154.236.19:80
puntogel.com
Incapsula Inc
US
malicious
3436
WScript.exe
164.132.230.184:80
www.staubsaugrobotern.com
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
puntogel.com
  • 107.154.236.19
  • 107.154.141.19
malicious
www.puntogel.com
  • 107.154.141.19
malicious
pme.com.vn
  • 115.146.123.111
malicious
www.staubsaugrobotern.com
  • 164.132.230.184
unknown
felicavet.hu
  • 62.77.130.38
malicious
www.tattoogreece.gr
malicious

Threats

PID
Process
Class
Message
3436
WScript.exe
A Network Trojan was detected
ET TROJAN JS/Nemucod requesting EXE payload 2016-03-31
3436
WScript.exe
A Network Trojan was detected
ET TROJAN JS/Nemucod requesting EXE payload 2016-03-31
3436
WScript.exe
A Network Trojan was detected
ET TROJAN JS/Nemucod requesting EXE payload 2016-03-31
3436
WScript.exe
A Network Trojan was detected
ET TROJAN JS/Nemucod requesting EXE payload 2016-03-31
No debug info