analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Document-0352419687.vbs

Full analysis: https://app.any.run/tasks/ff5852af-494a-4d81-b7ac-bf25f7d1f2df
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: November 15, 2018, 06:32:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF, LF line terminators
MD5:

603AAE076B8D6D7C2959436C277A208B

SHA1:

BF472BAA80E6E371BFFAE4C4664B513BE0F9C786

SHA256:

B0E4AD5D181CDF5A5B98FDF7D811C79203454919657261D5CE1FD718A562C4E8

SSDEEP:

1536:k1zhpO6UNS/BfMFotgwujm2xZFeeFtnluJtnFuZgWRdrYgp5yCyvByBGyeBl/Na+:8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 3360)
    • Uses Task Scheduler to run other applications

      • WScript.exe (PID: 3360)
    • Writes to a start menu file

      • WScript.exe (PID: 3360)
    • Changes the login/logoff helper path in the registry

      • WScript.exe (PID: 3360)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3712)
    • Connects to CnC server

      • WScript.exe (PID: 3360)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 3360)
    • Connects to server without host name

      • WScript.exe (PID: 3360)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3360"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Document-0352419687.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
3712"C:\Windows\System32\schtasks.exe" /create /sc ONLOGON /RL HIGHEST /tn Document-0352419687.vbs /tr "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"C:\Windows\System32\schtasks.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
162
Read events
140
Write events
22
Delete events
0

Modification events

(PID) Process:(3360) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Document-0352419687
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"
(PID) Process:(3360) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Document-0352419687
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"
(PID) Process:(3360) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Shell
Value:
explorer.exe, wscript.exe //B "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"
(PID) Process:(3360) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Userinit
Value:
C:\Windows\system32\userinit.exe,wscript.exe //B "C:\Users\admin\AppData\Roaming\Document-0352419687.vbs"
(PID) Process:(3360) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3360) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3360) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3360) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3360) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3360) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3360WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Document-0352419687.vbstext
MD5:603AAE076B8D6D7C2959436C277A208B
SHA256:B0E4AD5D181CDF5A5B98FDF7D811C79203454919657261D5CE1FD718A562C4E8
3360WScript.exeC:\Users\admin\AppData\Roaming\Document-0352419687.vbstext
MD5:603AAE076B8D6D7C2959436C277A208B
SHA256:B0E4AD5D181CDF5A5B98FDF7D811C79203454919657261D5CE1FD718A562C4E8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3360
WScript.exe
POST
200
206.189.140.45:80
http://206.189.140.45/version.php
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3360
WScript.exe
206.189.140.45:80
US
malicious

DNS requests

No data

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info