analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Shipment_Bill_of_lading_20170000112_(2).vbs

Full analysis: https://app.any.run/tasks/167d228f-a449-430b-bd3e-32d7c7379578
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: July 18, 2019, 14:39:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
trojan
torjan
stealer
wshrat
Indicators:
MIME: text/x-c++
File info: C++ source, ASCII text, with very long lines
MD5:

6C3DBD4E787455186B701E1EE35C273E

SHA1:

A1697D199D886C8C90EFB58530294C767D69CB8F

SHA256:

BBB04369070FC00541105DDEFE8B511B4165BA7ABC11219C547E49B020D42E8E

SSDEEP:

1536:JT0eTUd4WfJTmK/Y5yf6MyPIFhN+h2hlibO1+kBrUlZx4+6nq8I9myZv:F02a9YsIAFhN+M17YZxSqjZv

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2960)
      • wscript.exe (PID: 2724)
      • wscript.exe (PID: 2800)
    • Writes to a start menu file

      • WScript.exe (PID: 2960)
      • wscript.exe (PID: 2724)
      • wscript.exe (PID: 2800)
    • WSHRAT was detected

      • wscript.exe (PID: 2800)
    • Application was dropped or rewritten from another process

      • kl-plugin.exe (PID: 2248)
    • Connects to CnC server

      • wscript.exe (PID: 2800)
  • SUSPICIOUS

    • Executes scripts

      • WScript.exe (PID: 2960)
      • wscript.exe (PID: 2800)
    • Reads the machine GUID from the registry

      • wscript.exe (PID: 2724)
      • WScript.exe (PID: 2960)
      • wscript.exe (PID: 2800)
    • Application launched itself

      • WScript.exe (PID: 2960)
      • wscript.exe (PID: 2800)
    • Creates files in the user directory

      • WScript.exe (PID: 2960)
      • wscript.exe (PID: 2724)
      • wscript.exe (PID: 2800)
    • Reads Internet Cache Settings

      • wscript.exe (PID: 2800)
      • wscript.exe (PID: 2724)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2380)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 2800)
    • Executable content was dropped or overwritten

      • wscript.exe (PID: 2800)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start wscript.exe wscript.exe #WSHRAT wscript.exe wscript.exe no specs cmd.exe no specs taskkill.exe no specs kl-plugin.exe

Process information

PID
CMD
Path
Indicators
Parent process
2960"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Shipment_Bill_of_lading_20170000112_(2).vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2724"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\GdDsWmRbYQ.vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2800"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\Shipment_Bill_of_lading_20170000112_(2).vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2692"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\GdDsWmRbYQ.vbs"C:\Windows\System32\wscript.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
1
Version:
5.8.7600.16385
2380"C:\Windows\system32\cmd.exe" /c taskkill /F /IM kl-plugin.exeC:\Windows\system32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3000taskkill /F /IM kl-plugin.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2248"C:\Users\admin\AppData\Roaming\kl-plugin.exe" sirkashmoremoney.duckdns.org 1406 "WSHRAT|7CD9E0E6|USER-PC|admin|Microsoft Windows 7 Professional |plus|nan-av|false - 18/07/2019|Visual Basic-v1.6" 1C:\Users\admin\AppData\Roaming\kl-plugin.exe
wscript.exe
User:
admin
Company:
WSHRat Plugin
Integrity Level:
MEDIUM
Description:
klplu
Version:
1.1.0.0
Total events
1 310
Read events
1 180
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
9
Unknown types
0

Dropped files

PID
Process
Filename
Type
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\yfg0msci.newcfg
MD5:
SHA256:
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\_dt61dwh.newcfg
MD5:
SHA256:
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\vumzjefk.newcfg
MD5:
SHA256:
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\mqq4jfxz.newcfg
MD5:
SHA256:
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\kxkh17g1.newcfg
MD5:
SHA256:
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\ugu6tbtq.newcfg
MD5:
SHA256:
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\r1d7dwrs.newcfg
MD5:
SHA256:
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\resc3bzv.newcfg
MD5:
SHA256:
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\vhne9jlw.newcfg
MD5:
SHA256:
2248kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\hvty9mb1.newcfg
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
50
TCP/UDP connections
94
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
2800
wscript.exe
POST
185.11.146.236:1406
http://sirkashmoremoney.duckdns.org:1406/is-ready
NL
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2724
wscript.exe
185.247.228.27:5000
britianica.uk.com
malicious
2800
wscript.exe
172.245.14.10:80
doughnut-snack.live
ColoCrossing
US
malicious
2800
wscript.exe
185.11.146.236:1406
sirkashmoremoney.duckdns.org
Dotsi, Unipessoal Lda.
NL
malicious
185.11.146.236:1406
sirkashmoremoney.duckdns.org
Dotsi, Unipessoal Lda.
NL
malicious

DNS requests

Domain
IP
Reputation
sirkashmoremoney.duckdns.org
  • 185.11.146.236
malicious
britianica.uk.com
  • 185.247.228.27
unknown
doughnut-snack.live
  • 172.245.14.10
malicious

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
2800
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT CnC Checkin
2800
wscript.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2800
wscript.exe
A Network Trojan was detected
ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
2800
wscript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2800
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT CnC Checkin
2800
wscript.exe
A Network Trojan was detected
ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
2800
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT CnC Checkin
2800
wscript.exe
A Network Trojan was detected
ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
2800
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT CnC Checkin
Process
Message
kl-plugin.exe
SetWindowsHookEx WH_KEYBOARD_LL
kl-plugin.exe
SetWindowsHookEx WH_MOUSE_LL
kl-plugin.exe
07/18/2019 11:40:08>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=548, y=5, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
07/18/2019 11:40:08>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=617, y=31, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
07/18/2019 11:40:08>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=637, y=47, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
07/18/2019 11:40:08>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=649, y=64, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
07/18/2019 11:40:08>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=681, y=89, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
07/18/2019 11:40:08>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=709, y=86, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
07/18/2019 11:40:08>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=710, y=85, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
07/18/2019 11:40:10>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=707, y=72, mouseData=0, flags=0, dwExtraInfo=0