analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

New.doc.js

Full analysis: https://app.any.run/tasks/e592cd4d-3723-4f07-bb99-066de6866928
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 19, 2019, 08:55:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

3DABB24E4215F8D0A79DF21969E93506

SHA1:

073176C4432ABE2A89F229B7D3EC0B40713AD2C5

SHA256:

CF47C37195F0142F32B6BA21DFDF82B0D7396E222B16990F869BB5D369CECD34

SSDEEP:

96:0esZrCqIWxJOxonLlWAoM6IevRQyolwMYpyo2tSA0oqqrGlOuUX:fUrC5WvOxYlWAAt5Z2w92r0oqrlOuUX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • WScript.exe (PID: 252)
  • SUSPICIOUS

    • Creates files in the user directory

      • WScript.exe (PID: 252)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 252)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
252"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\New.doc.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Total events
58
Read events
40
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
252WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\x[1].exeexecutable
MD5:62DCE691218548EA95233ED930D9489C
SHA256:EBA016EB13094E9CCF57C58F8B230F59E090C15A6EB3A209A77DC34478113231
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
252
WScript.exe
GET
200
62.173.145.112:80
http://bibicity.ru/x.exe
RU
executable
626 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
252
WScript.exe
62.173.145.112:80
bibicity.ru
JSC Internet-Cosmos
RU
suspicious

DNS requests

Domain
IP
Reputation
bibicity.ru
  • 62.173.145.112
  • 92.63.98.103
  • 89.223.24.93
  • 89.223.88.84
malicious

Threats

PID
Process
Class
Message
252
WScript.exe
A Network Trojan was detected
ET TROJAN Single char EXE direct download likely trojan (multiple families)
252
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Possible Malicious Macro DL EXE Feb 2016
252
WScript.exe
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
252
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info