analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

o115115293.PDF.vbs

Full analysis: https://app.any.run/tasks/8c886e0b-3240-40bf-b721-a56a6e2f789e
Verdict: Malicious activity
Analysis date: October 14, 2019, 18:13:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
Indicators:
MIME: application/octet-stream
File info: data
MD5:

AA0B2033519A191434F4758B93B67B0F

SHA1:

D1DD3AA0C27EAA130F3F386B60E4966097943FFD

SHA256:

D43005DEFB5C89AB606BA78B1504BEB6AD673612A4AC5C0C8F2D3D4F55B5643B

SSDEEP:

3072:wClllllc2UKHx4/iqJ+jorSjwHghNvqrBiRmiH3eWh68qkSEc2NSt9Epnv4REjl9:eIGZhZm9PJ4Jy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • WScript.exe (PID: 2176)
    • Changes the autorun value in the registry

      • WScript.exe (PID: 2176)
  • SUSPICIOUS

    • Executes scripts

      • WScript.exe (PID: 2176)
    • Checks for external IP

      • WScript.exe (PID: 2176)
    • Application launched itself

      • WScript.exe (PID: 2176)
    • Creates files in the user directory

      • WScript.exe (PID: 2176)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start wscript.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2176"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\o115115293.PDF.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
532"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Roaming\o115115293.PDF.vbs"C:\Windows\System32\wscript.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
1
Version:
5.8.7600.16385
Total events
181
Read events
154
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2176WScript.exeC:\Users\admin\AppData\Roaming\o115115293.PDF.vbsbinary
MD5:AA0B2033519A191434F4758B93B67B0F
SHA256:D43005DEFB5C89AB606BA78B1504BEB6AD673612A4AC5C0C8F2D3D4F55B5643B
2176WScript.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\o115115293.PDF.vbsbinary
MD5:AA0B2033519A191434F4758B93B67B0F
SHA256:D43005DEFB5C89AB606BA78B1504BEB6AD673612A4AC5C0C8F2D3D4F55B5643B
2176WScript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\json[1]text
MD5:2C7F8E90B51D15304A8718840CF8D97A
SHA256:498BC88D738D2BD3413B87E26D5091B2F82CB44171EF2DD0BCA90D03E3C8957C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2176
WScript.exe
GET
200
185.194.141.58:80
http://ip-api.com/json/
DE
text
347 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2176
WScript.exe
105.112.16.207:2014
akconsult.linkpc.net
Celtel Nigeria Limited t.a ZAIN
NG
unknown
2176
WScript.exe
185.194.141.58:80
ip-api.com
netcup GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
ip-api.com
  • 185.194.141.58
shared
akconsult.linkpc.net
  • 105.112.16.207
malicious

Threats

PID
Process
Class
Message
2176
WScript.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup ip-api.com
2176
WScript.exe
Potential Corporate Privacy Violation
AV POLICY Internal Host Retrieving External IP Address (ip-api. com)
1 ETPRO signatures available at the full report
No debug info