analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

CO2738339304213398589.zip

Full analysis: https://app.any.run/tasks/e6a4d100-1eb8-48cf-a8cc-db6d371f11dc
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 19, 2019, 08:02:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

11A7F6C742282E66E667543AEB7A420A

SHA1:

B73F85E232200A4DDBD0DBFB92187330D830242F

SHA256:

08316C20A5BEDCF85622F0601912312351B9389AF7FB801BA633550DA10135A8

SSDEEP:

49152:RPK5iUq9b7jT3BKkeFifHIOoAXc38PIUTwdpGWldTb3uQ26:aiUq9fjD4kdfoFAXc38PIUglF3uQ26

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • phOSYWGBv.exe (PID: 2556)
      • phOSYWGBv.exe (PID: 3932)
      • ytfovlym.exe (PID: 3468)
      • ytfovlym.exe (PID: 3516)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1428)
    • QBOT was detected

      • phOSYWGBv.exe (PID: 2556)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 552)
  • SUSPICIOUS

    • Executed via WMI

      • phOSYWGBv.exe (PID: 2556)
    • Executes scripts

      • WinRAR.exe (PID: 3540)
    • Application launched itself

      • phOSYWGBv.exe (PID: 2556)
      • ytfovlym.exe (PID: 3468)
    • Starts itself from another location

      • phOSYWGBv.exe (PID: 2556)
    • Starts CMD.EXE for commands execution

      • phOSYWGBv.exe (PID: 2556)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3644)
      • phOSYWGBv.exe (PID: 2556)
      • cmd.exe (PID: 1428)
    • Creates files in the user directory

      • phOSYWGBv.exe (PID: 2556)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 1428)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:09:18 21:50:09
ZipCRC: 0x02b18855
ZipCompressedSize: 2272649
ZipUncompressedSize: 4483097
ZipFileName: CO2738339304213398589.vbs
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs wscript.exe #QBOT phosywgbv.exe phosywgbv.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3540"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\CO2738339304213398589.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3644"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3540.19888\CO2738339304213398589.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2556C:\Users\admin\AppData\Local\Temp\phOSYWGBv.exeC:\Users\admin\AppData\Local\Temp\phOSYWGBv.exe
wmiprvse.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
3932C:\Users\admin\AppData\Local\Temp\phOSYWGBv.exe /CC:\Users\admin\AppData\Local\Temp\phOSYWGBv.exephOSYWGBv.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
3468C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exephOSYWGBv.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
1428"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\phOSYWGBv.exe"C:\Windows\System32\cmd.exe
phOSYWGBv.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2052ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3516C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
552C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
917
Read events
892
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3540WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3540.19888\CO2738339304213398589.vbs
MD5:
SHA256:
3644WScript.exeC:\Users\admin\AppData\Local\Temp\udXOqnTSM.txt
MD5:
SHA256:
552explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:B53073808F0E24BB018279DE52EF42CF
SHA256:9E97937ED42BAA9C264780FD45117B413C0E29ED8530D08C48A63CC85855BD85
3644WScript.exeC:\Users\admin\AppData\Local\Temp\bqAKNWmstext
MD5:763D4DBA4CD15F4D03E8F2770D3DAC41
SHA256:22DE4D49A5CC5CB185E7CA712E48A791BADBFF6F95C347C224DDDAB1000FCCC6
3644WScript.exeC:\Users\admin\AppData\Local\Temp\phOSYWGBv.exeexecutable
MD5:71375A441A725D774B9E59E5A9AAF15D
SHA256:E45BFB235195EA1C8427C5319F09B0172974700DAA31E6936AC42E23B1AFB263
3644WScript.exeC:\Users\admin\AppData\Local\Temp\udXOqnTSM.txt.zipcompressed
MD5:93431D0415802351A7C97791C84B4EBA
SHA256:6F6DA74039DC7907C82DF44810429C9F0BE255206516F5E40E875A86B31FE089
2556phOSYWGBv.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:71375A441A725D774B9E59E5A9AAF15D
SHA256:E45BFB235195EA1C8427C5319F09B0172974700DAA31E6936AC42E23B1AFB263
2556phOSYWGBv.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:C45BDA6AB2D37FA979640B4ABC802240
SHA256:5589BB41E429CA02C2E8B17DF87F2E06DC3DA9F2FE3BD45FD2CC86B6ECB85E3F
1428cmd.exeC:\Users\admin\AppData\Local\Temp\phOSYWGBv.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info