analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

test soc.js

Full analysis: https://app.any.run/tasks/603f49d4-03a1-48ce-8313-fcbb91c29244
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: December 14, 2018, 18:32:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
nemucod
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

BCDB941632CBC4D3AFECA4EB73BF47B1

SHA1:

7FAE2D272585E1C27EF872FF3EDF6320C6ADF564

SHA256:

EC3259C59F0B400C20AFE9D6760984069810122671E8C93F477A9B1E8E4EDDA6

SSDEEP:

48:dwIQiT8vxH048jCdcIm+bZwwIPwi5gili73ITCTa6Rbosv1lwmib:5mU96cImKwyi5gh73ITwa6Zosvib

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • WScript.exe (PID: 2920)
    • NEMUCOD was detected

      • WScript.exe (PID: 2920)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
30
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NEMUCOD wscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
2920"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\test soc.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
58
Read events
40
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2920
WScript.exe
GET
200
216.218.135.114:80
http://helloyoungmanqq.com/26.exe
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2920
WScript.exe
216.218.135.114:80
helloyoungmanqq.com
Hurricane Electric, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
helloyoungmanqq.com
  • 216.218.135.114
malicious
helloyoungmanff.com
unknown

Threats

PID
Process
Class
Message
2920
WScript.exe
A Network Trojan was detected
ET CNC Zeus Tracker Reported CnC Server group 15
2920
WScript.exe
A Network Trojan was detected
ET TROJAN JS/Nemucod requesting EXE payload 2016-02-01
No debug info