analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

_N0O01l8BO0O8381.cmd

Full analysis: https://app.any.run/tasks/c9539278-e433-4848-81b1-ae2b00d77147
Verdict: Malicious activity
Analysis date: May 15, 2019, 17:45:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
autoit
Indicators:
MIME: text/x-msdos-batch
File info: DOS batch file, ISO-8859 text, with very long lines, with CRLF line terminators
MD5:

B0E1DE528DE66B8814B592F59D369BC4

SHA1:

279EF267EA431AC45C010219116F2656F1ADF072

SHA256:

A6B73FD48EFB5D1A39E66F82E1A3E54A7D8B3B358C9E2670F0C362287B72FA1E

SSDEEP:

192:xbHzAH3Igua29yM3U3pkmO+mfha7CW+xVZnnY3lnKqygEV5bvyy+gmS14wcMtwlR:9ToYJLWkA6xVKMqPEVpLvAGbZXmX9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2104)
    • Writes to a start menu file

      • wscript.exe (PID: 3772)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 1256)
      • gChqsp_33134.exe (PID: 3460)
    • Application was dropped or rewritten from another process

      • gChqsp_33134.exe (PID: 3460)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • cmd.exe (PID: 3108)
      • cmd.exe (PID: 3832)
    • Application launched itself

      • cmd.exe (PID: 3108)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3108)
      • wscript.exe (PID: 3772)
    • Executes scripts

      • cmd.exe (PID: 2104)
    • Connects to server without host name

      • wscript.exe (PID: 3772)
    • Creates files in the user directory

      • wscript.exe (PID: 3772)
    • Executable content was dropped or overwritten

      • wscript.exe (PID: 3772)
    • Drop AutoIt3 executable file

      • wscript.exe (PID: 3772)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
11
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start cmd.exe no specs cmd.exe no specs chcp.com no specs chcp.com no specs cmd.exe no specs ping.exe no specs wscript.exe chcp.com no specs searchprotocolhost.exe no specs cmd.exe no specs gchqsp_33134.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3108cmd /c ""C:\Users\admin\AppData\Local\Temp\_N0O01l8BO0O8381.cmd" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3832C:\Windows\system32\cmd.exe /c chcpC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4040chcpC:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2556chcp 708C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2104cmd /c ""C:\Users\admin\AppData\Local\Temp\_N0O01l8BO0O8381.cmd" "C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3208ping 127.0.0.1 -n 1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3772wscript //Nologo "C:\Users\admin\admin.vbs" nVvUo8U5ZJXzmCWyhoZ9tR4kXZG25gdHhu8c1NKtFl3yQNOERm C:\Windows\system32\wscript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4060chcp 437C:\Windows\system32\chcp.comcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Change CodePage Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1256"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe5_ Global\UsGthrCtrlFltPipeMssGthrPipe5 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
344"C:\Windows\system32\cmd.exe" /c start C:\Users\admin\admin\gChqsp_33134.exe C:\Users\admin\admin\hiFLdjE_148548 C:\Users\admin\admin\itdMAktY_0507336C:\Windows\system32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
804
Read events
782
Write events
22
Delete events
0

Modification events

(PID) Process:(1256) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1256) SearchProtocolHost.exeKey:HKEY_USERS\.DEFAULT\Software\Classes\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4802
Value:
VBScript Script File
(PID) Process:(3772) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3772) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3772) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3772) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3772) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3772) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3772) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3772) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
4
Suspicious files
2
Text files
83
Unknown types
4

Dropped files

PID
Process
Filename
Type
2104cmd.exeC:\Users\admin\admin.vbstext
MD5:CB114CF9BA426A3492ECD785FA70802D
SHA256:BD42331E5FF6199505480E831EC5A52A73FA51EA31AFBC5DC5CFB280B47275AC
3772wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\eVVSdDaSAMLJNC07JJB08NJJIKH955D72Aa6D8[1].txt
MD5:
SHA256:
3772wscript.exeC:\Users\admin\admin\hiFLdjE_148548a3x
MD5:103E4C6F7BCDFF479D475FBD38DCB3A8
SHA256:0B949CDB817573AF7D0C1971F769E75166B7BDC3DA60EC8183EF7E268E6940ED
3772wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cHVlFvgtaM0aA971JBa0HCIA32H3N8MHI8IF59.LNKlnk
MD5:90697DDD309CB30E5544E62D8AAA8E85
SHA256:79574EB73DCF605EDFF28831FFD399DF8B65A4C8C70F50790141C7AEC8F47783
3772wscript.exeC:\Users\admin\admin\LSMNAIIRK6WISVSMG584YPOM9X9MCRSGKa3x
MD5:103E4C6F7BCDFF479D475FBD38DCB3A8
SHA256:0B949CDB817573AF7D0C1971F769E75166B7BDC3DA60EC8183EF7E268E6940ED
3772wscript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3772wscript.exeC:\Users\admin\admin\itdMAktY_0507336.dllexecutable
MD5:0BC596581080DFBC0F2E34FE17F27CED
SHA256:2548715C2B628D1AB08BF192A4EF33DF45F9B41AA2799004FED7A26603B3BBB7
3772wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\Gr0t1ll[1].zipcompressed
MD5:70C0C1486FBA4B6F7649A720A55FB0C7
SHA256:FD651384EBD6B4E067F1827317B5FF5EE1A16DE25BB9CF9D31E30233C9A8A61C
3772wscript.exeC:\Users\admin\admin\XIJDZQOK15QMCL052M2XKV7ISVEOZ3MLZAQexecutable
MD5:0BC596581080DFBC0F2E34FE17F27CED
SHA256:2548715C2B628D1AB08BF192A4EF33DF45F9B41AA2799004FED7A26603B3BBB7
3772wscript.exeC:\Users\admin\fhfj5nriop.zipcompressed
MD5:70C0C1486FBA4B6F7649A720A55FB0C7
SHA256:FD651384EBD6B4E067F1827317B5FF5EE1A16DE25BB9CF9D31E30233C9A8A61C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3772
wscript.exe
POST
200
13.211.188.17:80
http://13.211.188.17/c/conta.php
AU
unknown
3772
wscript.exe
POST
200
91.242.161.63:80
http://cond.ib-a.ru//sites/default/private/eVVSdDaSAMLJNC07JJB08NJJIKH955D72Aa6D8.txt
RU
text
313 b
malicious
3772
wscript.exe
GET
200
91.242.161.63:80
http://cond.ib-a.ru//sites/default/private/Gr0t1ll.zip
RU
compressed
8.14 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3772
wscript.exe
13.211.188.17:80
Amazon.com, Inc.
AU
unknown
3772
wscript.exe
91.242.161.63:80
cond.ib-a.ru
Web3tel msk OOO
RU
malicious

DNS requests

Domain
IP
Reputation
cond.ib-a.ru
  • 91.242.161.63
malicious

Threats

PID
Process
Class
Message
3772
wscript.exe
A Network Trojan was detected
MALWARE [PTsecurity] Virus.vbs.qexvmc (N40/KLBanker)
No debug info