analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

JVC_14694.vbs

Full analysis: https://app.any.run/tasks/2f637834-130c-417d-ac49-08f55601773e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2019, 13:44:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
qbot
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

6A1221446382AED486C7C724E087AFAB

SHA1:

64EBEB44370315933EF4B28487703C0F16DC0B1F

SHA256:

3135374E04854E724F62C2FBAA70F1A57A1FC89C2AF6C91D04DEA5289B22FC72

SSDEEP:

49152:M+gCPI55sexO1TCMJMD0T6TOyxl/Ul5NALtrsaGzlWRRPYxz/z9tMwUu0zLtVA4l:3m

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • WScript.exe (PID: 2604)
    • Application was dropped or rewritten from another process

      • ColorPick.exe (PID: 3952)
      • ColorPick.exe (PID: 1896)
      • ytfovlym.exe (PID: 3824)
      • ytfovlym.exe (PID: 2976)
    • Downloads executable files with a strange extension

      • WScript.exe (PID: 2604)
    • QBOT was detected

      • ColorPick.exe (PID: 3952)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3540)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 392)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2604)
      • ColorPick.exe (PID: 3952)
      • cmd.exe (PID: 3540)
    • Application launched itself

      • ColorPick.exe (PID: 3952)
      • ytfovlym.exe (PID: 3824)
    • Starts CMD.EXE for commands execution

      • ColorPick.exe (PID: 3952)
    • Creates files in the user directory

      • ColorPick.exe (PID: 3952)
    • Starts itself from another location

      • ColorPick.exe (PID: 3952)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 3540)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start wscript.exe #QBOT colorpick.exe colorpick.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2604"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\JVC_14694.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3952C:\Users\admin\AppData\Local\Temp\ColorPick.exeC:\Users\admin\AppData\Local\Temp\ColorPick.exe
WScript.exe
User:
admin
Company:
Silicon Integrated Systems Corporation
Integrity Level:
MEDIUM
Description:
TsDfSwCd DLL
Exit code:
0
Version:
8.3.45.6231
1896C:\Users\admin\AppData\Local\Temp\ColorPick.exe /CC:\Users\admin\AppData\Local\Temp\ColorPick.exeColorPick.exe
User:
admin
Company:
Silicon Integrated Systems Corporation
Integrity Level:
MEDIUM
Description:
TsDfSwCd DLL
Exit code:
0
Version:
8.3.45.6231
3824C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeColorPick.exe
User:
admin
Company:
Silicon Integrated Systems Corporation
Integrity Level:
MEDIUM
Description:
TsDfSwCd DLL
Exit code:
0
Version:
8.3.45.6231
3540"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\ColorPick.exe"C:\Windows\System32\cmd.exe
ColorPick.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2720ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2976C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Silicon Integrated Systems Corporation
Integrity Level:
MEDIUM
Description:
TsDfSwCd DLL
Exit code:
0
Version:
8.3.45.6231
392C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
125
Read events
120
Write events
5
Delete events
0

Modification events

(PID) Process:(3952) ColorPick.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3952) ColorPick.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(392) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:gelxstq
Value:
"C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe"
Executable files
3
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2604WScript.exeC:\Users\admin\AppData\Local\Temp\ColorPick.exeexecutable
MD5:24FB1395A02CB337A5B1E3DE1CC77C96
SHA256:54B01AABA8BB200800067162EF7CC382FAA4C415FA40CBCBE31BFDDC6BE5E141
3952ColorPick.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:24FB1395A02CB337A5B1E3DE1CC77C96
SHA256:54B01AABA8BB200800067162EF7CC382FAA4C415FA40CBCBE31BFDDC6BE5E141
3952ColorPick.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:F50F355755A6B3AFFFDFA38D751DBD50
SHA256:7DCE477D8CD02902137014CB5C9AEB09C3567DA10FD24EC757571EDFA00F986E
392explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:295656BB094CFEC23DB2C6EA0BC686B3
SHA256:000C3372E80973BB5DAED815D6AA649BD30B3BD4825A2842AF85351F86140E74
3540cmd.exeC:\Users\admin\AppData\Local\Temp\ColorPick.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2604
WScript.exe
GET
200
145.14.145.21:80
http://northmount-dental-care.000webhostapp.com/wp-content/uploads/2019/12/working/444444444444444444444444444444.png
US
executable
680 Kb
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2604
WScript.exe
145.14.145.21:80
northmount-dental-care.000webhostapp.com
Hostinger International Limited
US
shared

DNS requests

Domain
IP
Reputation
northmount-dental-care.000webhostapp.com
  • 145.14.145.21
shared

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
2604
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2604
WScript.exe
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
2604
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2604
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
No debug info