analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Invoice-12880032.vbs

Full analysis: https://app.any.run/tasks/524e8ab3-d17a-4b4b-bedf-fc623c9a3c91
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: August 12, 2022, 17:45:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators
MD5:

B1E4C858EC14697C7503DDF5426A2BA1

SHA1:

AE81129D91FBCEA10229502382415CA9058B1BF0

SHA256:

3A5762483D06E90E1C616DC6DD4A6F7EABB9A2428F848F2D8CCE30B9EADA38F9

SSDEEP:

96:uAUmhD6P3z5MJB6qw5JXxRMGdzEaTz3t8FFOSBaLUvMhswQy5RlX2lEIAw/LafVT:6mhDtBcXRMY1lVSBXw3RluEI6RSi

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • WScript.exe (PID: 2624)
      • wscript.exe (PID: 3064)
      • wscript.exe (PID: 2924)
      • wscript.exe (PID: 3008)
    • Reads the computer name

      • WScript.exe (PID: 2624)
      • wscript.exe (PID: 2924)
      • wscript.exe (PID: 3064)
      • wscript.exe (PID: 3008)
    • Application launched itself

      • WScript.exe (PID: 2624)
  • INFO

    • Checks Windows Trust Settings

      • WScript.exe (PID: 2624)
      • wscript.exe (PID: 3008)
      • wscript.exe (PID: 2924)
      • wscript.exe (PID: 3064)
    • Checks supported languages

      • explorer.exe (PID: 2208)
      • NOTEPAD.EXE (PID: 740)
    • Manual execution by user

      • explorer.exe (PID: 2208)
      • NOTEPAD.EXE (PID: 740)
    • Reads the computer name

      • explorer.exe (PID: 2208)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
6
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe explorer.exe no specs notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2624"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\Invoice-12880032.vbs"C:\Windows\System32\WScript.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2924"C:\Windows\System32\wscript.exe" //E:VBScript "C:\Users\admin\Documents/mv1.zip"C:\Windows\System32\wscript.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
3064"C:\Windows\System32\wscript.exe" //E:VBScript "C:\Users\admin\Documents/mv2.zip"C:\Windows\System32\wscript.exeWScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
3008"C:\Windows\System32\wscript.exe" //E:VBScript "C:\Users\admin\Documents/mv3.zip"C:\Windows\System32\wscript.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2208"C:\Windows\explorer.exe" C:\Windows\explorer.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
740"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Documents\d.txtC:\Windows\system32\NOTEPAD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\notepad.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
1 578
Read events
1 540
Write events
38
Delete events
0

Modification events

(PID) Process:(2624) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2624) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2624) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2624) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3008) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3008) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3008) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3008) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(3008) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3008) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
0
Suspicious files
0
Text files
23
Unknown types
0

Dropped files

PID
Process
Filename
Type
3008wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\default[4].htmhtml
MD5:53C0BC327BD63D64921EECE20BF75F28
SHA256:286FF35C2156EE644CA24571E2CF416F7FE728A31F71C1AD7B07B27DAB14417E
2624WScript.exeC:\Users\admin\Documents\mv3.ziptext
MD5:5EE2E916EE714F3BF8E6561311155ED3
SHA256:1585A13E5EE9B5DA2603C91F855B6801177A2C19D96D7200D3B73DE081980ADF
3008wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\default[1].htmhtml
MD5:08245B8FC42A2AA21B54A2AECCF047A9
SHA256:F8FF910FB542F36EC908B83D156F48A7E4FB22B6392129EF881AA8CFF2ED9FE1
3008wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\default[2].htmhtml
MD5:2018EB837E97FEA58B0A16212509B97B
SHA256:D430FF715576AA6B394E80AA562A249724B8C6BA1B5D023372096795E8FF80CF
2624WScript.exeC:\Users\admin\Documents\mv1.ziptext
MD5:257460BE75BF9F541A0354B4B9C4D7D1
SHA256:ADA6779202E81370AC95FA34CBF789BD6AC57165608A9EDEEB972C978308829A
3008wscript.exeC:\Users\admin\Documents\d.txthtml
MD5:9806AB273C0543D66114A264749B3F1D
SHA256:1905200625AF5D45D3AB7C6E016A3ED8BD765202ABF8490A23674F5043B843AE
3008wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\default[4].htmhtml
MD5:CF219A211A6DA927AFA9875941EEB972
SHA256:70398D8CCB906751B1733CA2444DCB9C373D5D74BBECCEDB44C70617803698BF
2624WScript.exeC:\Users\admin\Documents\mv2.ziptext
MD5:C98DB3115AC3F5B519FD8C93C9813894
SHA256:8E862C875A629C7AD317CF39571D735466AB719377098C563DC25C33D3309806
3008wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B6QGX7LP\default[4].htmhtml
MD5:74BADB23C4D491B0ACFCD8AD25012298
SHA256:4D7BAA6A694DCB3DF24DD42BCBA6C7D752430D556F969DA2093F75E830B98328
3008wscript.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\78RFYB7Z\default[3].htmhtml
MD5:99AD44657DEB9ADE4F9CBC9FE6B2D9C9
SHA256:04D22FE3459A1327A33F24157E777398DC5E939CFE63206D49802E1BB6816E0A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
19
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=9&R=812184538-@-
US
html
651 b
malicious
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=13&R=812184538-@-
US
html
651 b
malicious
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=3&R=812184538-@-
US
html
650 b
malicious
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=8&R=812184538-@-
US
html
650 b
malicious
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=6&R=812184538-@-
US
html
650 b
malicious
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=7&R=812184538-@-
US
html
651 b
malicious
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=12&R=812184538-@-
US
html
651 b
malicious
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=5&R=812184538-@-
US
html
651 b
malicious
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=11&R=812184538-@-
US
html
651 b
malicious
3008
wscript.exe
GET
200
199.102.48.38:80
http://shanooo.com/default.aspx?V=15&R=812184538-@-
US
html
652 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3008
wscript.exe
199.102.48.38:80
shanooo.com
MarquisNet
US
malicious

DNS requests

Domain
IP
Reputation
shanooo.com
  • 199.102.48.38
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
3008
wscript.exe
A Network Trojan was detected
ET TROJAN Win32/VBS.Sload Activity (GET)
No debug info