analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Document-0352419687.vbs

Full analysis: https://app.any.run/tasks/7c82ea6d-6394-4787-9f4b-8f85cd2d5a4f
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 06:38:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

603AAE076B8D6D7C2959436C277A208B

SHA1:

BF472BAA80E6E371BFFAE4C4664B513BE0F9C786

SHA256:

B0E4AD5D181CDF5A5B98FDF7D811C79203454919657261D5CE1FD718A562C4E8

SSDEEP:

1536:k1zhpO6UNS/BfMFotgwujm2xZFeeFtnluJtnFuZgWRdrYgp5yCyvByBGyeBl/Na+:8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 3556)
      • WScript.exe (PID: 1824)
    • Changes the login/logoff helper path in the registry

      • WScript.exe (PID: 3556)
      • WScript.exe (PID: 1824)
    • Uses Task Scheduler to run other applications

      • WScript.exe (PID: 3556)
      • WScript.exe (PID: 1824)
    • Writes to a start menu file

      • WScript.exe (PID: 3556)
      • WScript.exe (PID: 1824)
    • Connects to CnC server

      • WScript.exe (PID: 3556)
      • WScript.exe (PID: 1824)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2804)
      • mmc.exe (PID: 2752)
      • schtasks.exe (PID: 3608)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 3556)
    • Connects to server without host name

      • WScript.exe (PID: 3556)
      • WScript.exe (PID: 1824)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe schtasks.exe no specs mmc.exe no specs mmc.exe wscript.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3556"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Document-0352419687.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2804"C:\Windows\System32\schtasks.exe" /create /sc ONLOGON /RL HIGHEST /tn Document-0352419687.vbs /tr "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"C:\Windows\System32\schtasks.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3292"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /sC:\Windows\system32\mmc.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Management Console
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2752"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /sC:\Windows\system32\mmc.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Management Console
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1824"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
3608"C:\Windows\System32\schtasks.exe" /create /sc ONLOGON /RL HIGHEST /tn Document-0352419687.vbs /tr "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"C:\Windows\System32\schtasks.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
408
Read events
371
Write events
36
Delete events
1

Modification events

(PID) Process:(3556) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Document-0352419687
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"
(PID) Process:(3556) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Document-0352419687
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"
(PID) Process:(3556) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Shell
Value:
explorer.exe, wscript.exe //B "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"
(PID) Process:(3556) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Userinit
Value:
C:\Windows\system32\userinit.exe,wscript.exe //B "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"
(PID) Process:(3556) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3556) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3556) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3556) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3556) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3556) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
3556WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Document-0352419687.vbstext
MD5:603AAE076B8D6D7C2959436C277A208B
SHA256:B0E4AD5D181CDF5A5B98FDF7D811C79203454919657261D5CE1FD718A562C4E8
3556WScript.exeC:\Users\admin\AppData\Roaming\Document-0352419687.vbstext
MD5:603AAE076B8D6D7C2959436C277A208B
SHA256:B0E4AD5D181CDF5A5B98FDF7D811C79203454919657261D5CE1FD718A562C4E8
1824WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Document-0352419687.vbstext
MD5:603AAE076B8D6D7C2959436C277A208B
SHA256:B0E4AD5D181CDF5A5B98FDF7D811C79203454919657261D5CE1FD718A562C4E8
2752mmc.exeC:\Users\admin\AppData\Roaming\Microsoft\MMC\taskschdxml
MD5:6F5DDBAB3B77312AC4AD06948AECE362
SHA256:A8D8639DB8FCFA816935161288D67F01AE47B5D88F523245E003B9C334058B2F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3556
WScript.exe
POST
200
206.189.140.45:80
http://206.189.140.45/version.php
US
malicious
1824
WScript.exe
POST
200
206.189.140.45:80
http://206.189.140.45/version.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1824
WScript.exe
206.189.140.45:80
US
malicious
3556
WScript.exe
206.189.140.45:80
US
malicious

DNS requests

No data

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
Process
Message
mmc.exe
Constructor: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
OnInitialize: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
AddIcons: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
ProcessCommandLineArguments: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn