analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fact_Face_0003489.VBS

Full analysis: https://app.any.run/tasks/53634c30-5352-410e-9865-3b71b5419c95
Verdict: Malicious activity
Analysis date: June 12, 2019, 06:35:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/octet-stream
File info: data
MD5:

6014D58F8F512DD1546D10593FC99459

SHA1:

C51DD6B6F79CF4FE4C38F869B48A560E1311B632

SHA256:

8BE50F09E90B553BB971A59E8B617D305519CCE76BB77FF5E90C0D4A61ECB86C

SSDEEP:

384:saWIDzClTctGn6IrJHrNt1tYPf68/HIrQLwQ9E/4dOnSxn8Lz:4MzCv601WPf6lrgwQ9E/COnMn8Lz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • WScript.exe (PID: 2964)
    • Changes the autorun value in the registry

      • WScript.exe (PID: 2964)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 2964)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Fact_Face_0003489.VBS"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
161
Read events
116
Write events
45
Delete events
0

Modification events

(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Fact_Face_0003489
Operation:writeName:
Value:
false - 6/12/2019
(PID) Process:(2964) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Fact_Face_0003489
Value:
wscript.exe //B "C:\Users\admin\AppData\Local\Temp\Fact_Face_0003489.VBS"
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Fact_Face_0003489
Value:
wscript.exe //B "C:\Users\admin\AppData\Local\Temp\Fact_Face_0003489.VBS"
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2964) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
0
Suspicious files
2
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2964WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Fact_Face_0003489.VBSbinary
MD5:6014D58F8F512DD1546D10593FC99459
SHA256:8BE50F09E90B553BB971A59E8B617D305519CCE76BB77FF5E90C0D4A61ECB86C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
12
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
181.52.113.104:8107
socketw3.duckdns.org
Telmex Colombia S.A.
CO
unknown
2964
WScript.exe
181.52.113.104:8107
socketw3.duckdns.org
Telmex Colombia S.A.
CO
unknown

DNS requests

Domain
IP
Reputation
socketw3.duckdns.org
  • 181.52.113.104
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
No debug info