analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

killer.js

Full analysis: https://app.any.run/tasks/e41723be-20a1-4cbf-bf7b-c9533a31e25a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 17, 2019, 20:53:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
loader
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

D7C8165B7EB9771368394479F8F1781A

SHA1:

353013A0BA0FCB0A3CB65ECBE85252AF4392A37A

SHA256:

F96610C93A5BD29E796AB93C0432350FC3A94385B555CB49D2CC3B62F6B29997

SSDEEP:

96:57R6r5UOx1CfQk2VCgvpfSuKXiwuAaON9cQS9CDbCFveK8eOjQ9k1o7/IRCZ1:Kx+Q/CgvBSYwzcHwDbceK8jjQ+o7/ok

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • rad3FE4C.tmp (PID: 3500)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 2808)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • WScript.exe (PID: 2808)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2808)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2792)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
0
Suspicious processes
3

Behavior graph

Click at the process to see the details
start wscript.exe cmd.exe no specs rad3fe4c.tmp no specs

Process information

PID
CMD
Path
Indicators
Parent process
2808"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\killer.js"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2792"C:\Windows\System32\cmd.exe" /c C:\Users\admin\AppData\Local\Temp\rad3FE4C.tmpC:\Windows\System32\cmd.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3500C:\Users\admin\AppData\Local\Temp\rad3FE4C.tmpC:\Users\admin\AppData\Local\Temp\rad3FE4C.tmpcmd.exe
User:
admin
Integrity Level:
MEDIUM
Version:
8,8,0,1000
Total events
125
Read events
107
Write events
18
Delete events
0

Modification events

(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2808) WScript.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\WScript_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2808WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\sserv[1].jpgexecutable
MD5:6F4A3BCE5A21F15C57B1FB175048A374
SHA256:B1F13A9EF3DA3C9BD2CFD0FCFD7368B48346A6995A91DD0EDCA12557773A7763
2808WScript.exeC:\Users\admin\AppData\Local\Temp\rad3FE4C.tmpexecutable
MD5:6F4A3BCE5A21F15C57B1FB175048A374
SHA256:B1F13A9EF3DA3C9BD2CFD0FCFD7368B48346A6995A91DD0EDCA12557773A7763
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2808
WScript.exe
GET
200
198.23.48.67:80
http://nhathuocviet.net/images/sserv.jpg
US
executable
1.45 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2808
WScript.exe
198.23.48.67:80
nhathuocviet.net
Steadfast
US
suspicious

DNS requests

Domain
IP
Reputation
nhathuocviet.net
  • 198.23.48.67
malicious

Threats

PID
Process
Class
Message
2808
WScript.exe
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from MSXMLHTTP non-exe extension M2
2808
WScript.exe
A Network Trojan was detected
ET TROJAN JS/WSF Downloader Dec 08 2016 M4
2808
WScript.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious behavior, PE instead image from server
2808
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
2 ETPRO signatures available at the full report
No debug info