analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment.vbs

Full analysis: https://app.any.run/tasks/9c47aa05-f95f-4bd6-ac0b-28f8903750f1
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 14, 2019, 07:11:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
vjworm
Indicators:
MIME: text/plain
File info: Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
MD5:

B6AB14BAAD256B70881A1FAB2720557C

SHA1:

32823DABC404BE8FDD6C0E03E7077CD715131F66

SHA256:

CB4456D3B834108376C3B773FC45F5F9694DB5708E2EAEA5930FCDF6DC38FC39

SSDEEP:

768:E9ijh9asoE60wCZjuO8Oh6nNmAOg1pWJ/c3zEzeqeP77qxZPiwbIqxZPMtxZylQv:bSHBVd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • VJWORM was detected

      • WScript.exe (PID: 3144)
    • Writes to a start menu file

      • WScript.exe (PID: 3724)
      • WScript.exe (PID: 2980)
    • Connects to CnC server

      • WScript.exe (PID: 3144)
    • Changes the autorun value in the registry

      • WScript.exe (PID: 3724)
  • SUSPICIOUS

    • Executes scripts

      • cmd.exe (PID: 2364)
      • cmd.exe (PID: 2216)
    • Connects to unusual port

      • WScript.exe (PID: 3144)
      • WScript.exe (PID: 3724)
    • Creates files in the user directory

      • WScript.exe (PID: 2980)
      • WScript.exe (PID: 3144)
      • WScript.exe (PID: 3724)
    • Uses IPCONFIG.EXE to discover IP address

      • cmd.exe (PID: 2364)
      • cmd.exe (PID: 2216)
    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2980)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.txt | Text - UTF-16 (LE) encoded (66.6)
.mp3 | MP3 audio (33.3)
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
7
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start wscript.exe cmd.exe no specs cmd.exe no specs ipconfig.exe no specs ipconfig.exe no specs #VJWORM wscript.exe wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
2980"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Payment.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2216"C:\Windows\System32\cmd.exe" /c ipconfig /release&C:\Users\admin\AppData\Local\Temp\nzvjs.js&ipconfig /renewC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2364"C:\Windows\System32\cmd.exe" /c ipconfig /release&C:\Users\admin\AppData\Local\Temp\aa5591388S.vbs&ipconfig /renewC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3224ipconfig /releaseC:\Windows\system32\ipconfig.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IP Configuration Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3332ipconfig /releaseC:\Windows\system32\ipconfig.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
IP Configuration Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3144"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\nzvjs.js" C:\Windows\System32\WScript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
3724"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\aa5591388S.vbs" C:\Windows\System32\WScript.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
1 314
Read events
1 245
Write events
69
Delete events
0

Modification events

(PID) Process:(2980) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2980) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2216) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2216) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2364) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2364) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3144) WScript.exeKey:HKEY_CURRENT_USER
Operation:writeName:vjw0rm
Value:
FALSE
(PID) Process:(3144) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3144) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3144) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
20
Unknown types
0

Dropped files

PID
Process
Filename
Type
3724WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ROOT1.VBStext
MD5:3C7E72354F0E23AC5A6D22F77B13566A
SHA256:CF4F6A5A20FFC54FD0CB6A3BE38D2F8E4DF1B7E48079BAD58E19AD419D7AA8D9
3724WScript.exeC:\Users\admin\ROOT1.VBStext
MD5:3C7E72354F0E23AC5A6D22F77B13566A
SHA256:CF4F6A5A20FFC54FD0CB6A3BE38D2F8E4DF1B7E48079BAD58E19AD419D7AA8D9
3724WScript.exeC:\Users\admin\Documents\ROOT1.VBStext
MD5:3C7E72354F0E23AC5A6D22F77B13566A
SHA256:CF4F6A5A20FFC54FD0CB6A3BE38D2F8E4DF1B7E48079BAD58E19AD419D7AA8D9
3724WScript.exeC:\Users\admin\Downloads\ROOT1.VBStext
MD5:3C7E72354F0E23AC5A6D22F77B13566A
SHA256:CF4F6A5A20FFC54FD0CB6A3BE38D2F8E4DF1B7E48079BAD58E19AD419D7AA8D9
3724WScript.exeC:\Users\admin\AppData\Roaming\ROOT1.VBStext
MD5:3C7E72354F0E23AC5A6D22F77B13566A
SHA256:CF4F6A5A20FFC54FD0CB6A3BE38D2F8E4DF1B7E48079BAD58E19AD419D7AA8D9
2980WScript.exeC:\Users\admin\AppData\Local\Temp\nzvjs.jstext
MD5:19DD0792011ED8B81092307C9AB4B9EC
SHA256:98585B82D1A46B4886E26BD31DE60D3BC9DD0464C6C1A32065C7F95439241BC4
3724WScript.exeC:\Users\admin\Pictures\ROOT1.VBStext
MD5:3C7E72354F0E23AC5A6D22F77B13566A
SHA256:CF4F6A5A20FFC54FD0CB6A3BE38D2F8E4DF1B7E48079BAD58E19AD419D7AA8D9
3724WScript.exeC:\Users\admin\Videos\ROOT1.VBStext
MD5:3C7E72354F0E23AC5A6D22F77B13566A
SHA256:CF4F6A5A20FFC54FD0CB6A3BE38D2F8E4DF1B7E48079BAD58E19AD419D7AA8D9
3724WScript.exeC:\Users\admin\Music\ROOT1.VBStext
MD5:3C7E72354F0E23AC5A6D22F77B13566A
SHA256:CF4F6A5A20FFC54FD0CB6A3BE38D2F8E4DF1B7E48079BAD58E19AD419D7AA8D9
2980WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Payment.vbstext
MD5:B6AB14BAAD256B70881A1FAB2720557C
SHA256:CB4456D3B834108376C3B773FC45F5F9694DB5708E2EAEA5930FCDF6DC38FC39
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
25
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3144
WScript.exe
POST
103.1.184.108:2318
http://103.1.184.108:2318/Vre
AU
malicious
3144
WScript.exe
POST
200
103.1.184.108:2318
http://103.1.184.108:2318/Vre
AU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3144
WScript.exe
103.1.184.108:2318
TPG Telecom Limited
AU
malicious
3724
WScript.exe
103.1.184.108:4448
TPG Telecom Limited
AU
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3144
WScript.exe
A Network Trojan was detected
MALWARE [PTsecurity] VJworm activity
3144
WScript.exe
A Network Trojan was detected
MALWARE [PTsecurity] vjw0rm
2 ETPRO signatures available at the full report
No debug info