analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO#21909.vbs

Full analysis: https://app.any.run/tasks/27a475ac-c113-49be-b947-f580662600e4
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: September 19, 2019, 08:43:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
stealer
wshrat
Indicators:
MIME: text/x-asm
File info: assembler source, ASCII text, with very long lines, with CRLF line terminators
MD5:

B1CCB00A34D1C4D513F54C79B2B2BCFB

SHA1:

DA4E839E4F3F380F31A934154340CBCCCFD191BD

SHA256:

E60355A4AB723E3AAC2F6D969A68245EE012F94DEF0E7518E12C21ABC059F3D1

SSDEEP:

1536:99XCsag2OnSlUAmshkG199mx0dB/va/w/XJb91AuPR+YATFgG99W+2QSEooATaRp:99Ss12qS6Amshr1nnB/nRB/PRuFPAeRp

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • WScript.exe (PID: 2936)
      • wscript.exe (PID: 3188)
    • Writes to a start menu file

      • WScript.exe (PID: 2936)
      • wscript.exe (PID: 3188)
    • WSHRAT was detected

      • wscript.exe (PID: 3188)
    • Connects to CnC server

      • wscript.exe (PID: 3188)
    • Application was dropped or rewritten from another process

      • kl-plugin.exe (PID: 2948)
  • SUSPICIOUS

    • Executes scripts

      • WScript.exe (PID: 2936)
    • Application launched itself

      • WScript.exe (PID: 2936)
    • Creates files in the user directory

      • WScript.exe (PID: 2936)
      • wscript.exe (PID: 3188)
    • Starts CMD.EXE for commands execution

      • wscript.exe (PID: 3188)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2792)
    • Checks for external IP

      • wscript.exe (PID: 3188)
    • Connects to unusual port

      • wscript.exe (PID: 3188)
    • Executable content was dropped or overwritten

      • wscript.exe (PID: 3188)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start wscript.exe #WSHRAT wscript.exe cmd.exe no specs taskkill.exe no specs kl-plugin.exe

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\PO#21909.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3188"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\PO#21909.vbs"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2792"C:\Windows\system32\cmd.exe" /c taskkill /F /IM kl-plugin.exeC:\Windows\system32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
128
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3296taskkill /F /IM kl-plugin.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2948"C:\Users\admin\AppData\Roaming\kl-plugin.exe" 91.132.139.181 9999 "WSHRAT|C4BA3647|USER-PC|admin|Microsoft Windows 7 Professional |plus|nan-av|false - 9/19/2019|Visual Basic-v2.0|LT:Republic of Lithuania" 1C:\Users\admin\AppData\Roaming\kl-plugin.exe
wscript.exe
User:
admin
Company:
WSHRat Plugin
Integrity Level:
MEDIUM
Description:
klplu
Version:
1.1.0.0
Total events
1 347
Read events
1 314
Write events
33
Delete events
0

Modification events

(PID) Process:(2936) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\PO#21909
Operation:writeName:
Value:
false - 9/19/2019
(PID) Process:(2936) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:PO#21909
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\PO#21909.vbs"
(PID) Process:(2936) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:PO#21909
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\PO#21909.vbs"
(PID) Process:(2936) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2936) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3188) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:PO#21909
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\PO#21909.vbs"
(PID) Process:(3188) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:PO#21909
Value:
wscript.exe //B "C:\Users\admin\AppData\Roaming\PO#21909.vbs"
(PID) Process:(3188) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3188) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3188) wscript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\wscript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
1
Suspicious files
1
Text files
11
Unknown types
0

Dropped files

PID
Process
Filename
Type
2948kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\zdgixboq.newcfg
MD5:
SHA256:
2948kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\z7frhcxo.newcfg
MD5:
SHA256:
2948kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\jbz5d69r.newcfg
MD5:
SHA256:
2948kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\tfclrlvz.newcfg
MD5:
SHA256:
2948kl-plugin.exeC:\Users\admin\AppData\Local\WSHRat_Plugin\kl-plugin.exe_Url_jaxmfvxjr5veege4korvji5hcwi3t2rj\1.1.0.0\dfez0wmg.newcfg
MD5:
SHA256:
3188wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\json[1]text
MD5:AF089420914AF159551A5FDE4E4EECCA
SHA256:D71A3C7B63E593811FBE5DB4E549F754B5B22660BAB328211D615B6A8C4D9732
3188wscript.exeC:\Users\admin\AppData\Roaming\wshsdk\Lib\stat.py
MD5:
SHA256:
2936WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PO#21909.vbstext
MD5:B1CCB00A34D1C4D513F54C79B2B2BCFB
SHA256:E60355A4AB723E3AAC2F6D969A68245EE012F94DEF0E7518E12C21ABC059F3D1
2936WScript.exeC:\Users\admin\AppData\Roaming\PO#21909.vbstext
MD5:B1CCB00A34D1C4D513F54C79B2B2BCFB
SHA256:E60355A4AB723E3AAC2F6D969A68245EE012F94DEF0E7518E12C21ABC059F3D1
3188wscript.exeC:\Users\admin\AppData\Roaming\kl-plugin.exeexecutable
MD5:7099A939FA30D939CCCEB2F0597B19ED
SHA256:272E64291748FA8BE01109FAA46C0EA919BF4BAF4924177EA6AC2EE0574F1C1A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
6
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3188
wscript.exe
POST
91.132.139.181:9999
http://91.132.139.181:9999/is-ready
unknown
malicious
3188
wscript.exe
POST
91.132.139.181:9999
http://91.132.139.181:9999/update-status%7CInstalling+SDK
unknown
malicious
3188
wscript.exe
POST
200
91.132.139.181:9999
http://91.132.139.181:9999/is-ready
unknown
text
2.24 Kb
malicious
3188
wscript.exe
POST
200
91.132.139.181:9999
http://91.132.139.181:9999/moz-sdk
unknown
text
37 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3188
wscript.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown
3188
wscript.exe
91.132.139.181:9999
malicious
3188
wscript.exe
172.245.14.10:80
doughnut-snack.live
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
ip-api.com
  • 185.194.141.58
shared
doughnut-snack.live
  • 172.245.14.10
malicious

Threats

PID
Process
Class
Message
3188
wscript.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
3188
wscript.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
3188
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT CnC Checkin
3188
wscript.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3188
wscript.exe
A Network Trojan was detected
ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
3188
wscript.exe
A Network Trojan was detected
MALWARE [PTsecurity] KJw0rm/Dunihi.VBS.Worm
3188
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT CnC Checkin
3188
wscript.exe
A Network Trojan was detected
ET TROJAN Worm.VBS Dunihi/Houdini/H-Worm Checkin 1
3188
wscript.exe
A Network Trojan was detected
MALWARE [PTsecurity] KJw0rm/Dunihi.VBS.Worm
3188
wscript.exe
A Network Trojan was detected
ET TROJAN WSHRAT Credential Dump Module Download Command Inbound
Process
Message
kl-plugin.exe
SetWindowsHookEx WH_KEYBOARD_LL
kl-plugin.exe
SetWindowsHookEx WH_MOUSE_LL
kl-plugin.exe
09/19/2019 09:43:44>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=1172, y=680, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
09/19/2019 09:43:59>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=273, y=686, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
09/19/2019 09:43:59>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=848, y=430, mouseData=0, flags=0, dwExtraInfo=0
kl-plugin.exe
09/19/2019 09:43:59>MouseChange: nCode=0, wParam=WM_MOUSEMOVE, x=1101, y=192, mouseData=0, flags=0, dwExtraInfo=0