analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Faktura_VAT_407196105522.vbs

Full analysis: https://app.any.run/tasks/8bd50f3e-b831-4be4-b794-d6f9a9ad026a
Verdict: Malicious activity
Analysis date: March 14, 2019, 10:30:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

60C9CAD51DEA98368103104BC7499626

SHA1:

2AA0C800DDB7513DEF356237D17ED50148938971

SHA256:

A57BCEFD63D24156E1C2CF0361E726F6D7C2231375A78D328FABBE889775C9DF

SSDEEP:

1536:Gfbs6wU2vTAJ7GuaYoi1sCaS61gKintuPpzt5qpMsQtf2UGyMNTNpbcdcZ+B5Q/B:U

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • rundll32.exe (PID: 3424)
      • regsvr32.exe (PID: 972)
    • Registers / Runs the DLL via REGSVR32.EXE

      • WScript.exe (PID: 2960)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2960)
    • Uses RUNDLL32.EXE to load library

      • regsvr32.exe (PID: 972)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe regsvr32.exe no specs rundll32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Faktura_VAT_407196105522.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
972"C:\Windows\System32\regsvr32.exe" -s C:\Users\admin\AppData\Local\Temp/ofoM.dllC:\Windows\System32\regsvr32.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft(C) Register Server
Exit code:
4
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3424C:\Windows\system32\\rundll32.exe C:\Users\admin\AppData\Local\Temp\ofoM.dll,f0C:\Windows\system32\rundll32.exe
regsvr32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
89
Read events
85
Write events
4
Delete events
0

Modification events

(PID) Process:(2960) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2960) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
6
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2960WScript.exeC:\Users\admin\AppData\Local\Temp\ofoM.dllexecutable
MD5:010758A350D071D0B9EE2145FEE242D9
SHA256:9D4F65C3D4272D2D9C8E024E3DD09B9B626FC75E94F4A60A87230CCB83B8478B
2960WScript.exeC:\Users\admin\AppData\Local\Temp\tempsbinary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3424
rundll32.exe
214.161.108.156:443
DoD Network Information Center
US
malicious
3424
rundll32.exe
153.182.78.20:443
NTT Communications Corporation
JP
malicious
3424
rundll32.exe
62.187.103.29:443
GB
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3424
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3424
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
3424
rundll32.exe
A Network Trojan was detected
MALWARE [PTsecurity] Win32/Spy.Danabot.I
No debug info