analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

JVC_36998.vbs

Full analysis: https://app.any.run/tasks/46bfbcdb-fb0c-49eb-be8e-aa7353c5a832
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 21, 2020, 19:42:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
qbot
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines
MD5:

B4B9316B4C2A71D1EAFBBF0434CC9A68

SHA1:

C86B6E33C418E202B16511F8C1970B9A8C58499A

SHA256:

6689800990B0225F7A074705085BD0AE7653576DCD7D9BA6AD80823E69FD6839

SSDEEP:

49152:ALBQYNV4zDCWgHHZLllOWDc457bdu82tVlF4zvSwdf7BC0CxSYJJrECxPAX2aISb:s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • ytfovlym.exe (PID: 3312)
      • ytfovlym.exe (PID: 924)
      • Figure3D.exe (PID: 3724)
      • Figure3D.exe (PID: 2284)
    • Downloads executable files from the Internet

      • WScript.exe (PID: 3956)
    • QBOT was detected

      • Figure3D.exe (PID: 3724)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3368)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 3864)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3956)
      • Figure3D.exe (PID: 3724)
      • cmd.exe (PID: 3368)
    • Creates files in the user directory

      • Figure3D.exe (PID: 3724)
    • Application launched itself

      • ytfovlym.exe (PID: 3312)
      • Figure3D.exe (PID: 3724)
    • Starts itself from another location

      • Figure3D.exe (PID: 3724)
    • Starts CMD.EXE for commands execution

      • Figure3D.exe (PID: 3724)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 3368)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
8
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start wscript.exe #QBOT figure3d.exe figure3d.exe ytfovlym.exe cmd.exe ping.exe no specs ytfovlym.exe explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3956"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\JVC_36998.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3724C:\Users\admin\AppData\Local\Temp\Figure3D.exeC:\Users\admin\AppData\Local\Temp\Figure3D.exe
WScript.exe
User:
admin
Company:
NirSoft
Integrity Level:
MEDIUM
Description:
ProduKey
Exit code:
0
Version:
7.13
2284C:\Users\admin\AppData\Local\Temp\Figure3D.exe /CC:\Users\admin\AppData\Local\Temp\Figure3D.exe
Figure3D.exe
User:
admin
Company:
NirSoft
Integrity Level:
MEDIUM
Description:
ProduKey
Exit code:
0
Version:
7.13
3312C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe
Figure3D.exe
User:
admin
Company:
NirSoft
Integrity Level:
MEDIUM
Description:
ProduKey
Exit code:
0
Version:
7.13
3368"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\Figure3D.exe"C:\Windows\System32\cmd.exe
Figure3D.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3768ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
924C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe
ytfovlym.exe
User:
admin
Company:
NirSoft
Integrity Level:
MEDIUM
Description:
ProduKey
Exit code:
0
Version:
7.13
3864C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
145
Read events
140
Write events
5
Delete events
0

Modification events

(PID) Process:(3724) Figure3D.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3724) Figure3D.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3864) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:dstpc
Value:
"C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe"
Executable files
3
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3724Figure3D.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:DC560C1F002454819F1F8CEA1F66CD19
SHA256:AC7C97D7EC0F37D490C8EAF0101521C72675E9B9267B311C317FB88AD3E35846
3956WScript.exeC:\Users\admin\AppData\Local\Temp\Figure3D.exeexecutable
MD5:DC560C1F002454819F1F8CEA1F66CD19
SHA256:AC7C97D7EC0F37D490C8EAF0101521C72675E9B9267B311C317FB88AD3E35846
3864explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:15FECF9FAAAA8F70F350956D0E678811
SHA256:47907AF80277C7AA25C1D8B111B8AB22B3159898E217FD35C5D7DBB3A2DB6689
3724Figure3D.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:6B7DB67028E12579DC6A5AEB9BFE2F78
SHA256:7039644D34A83FE80CC546A7228314BCF0AA39DC8D427D5894E93D2BC2A8050C
3368cmd.exeC:\Users\admin\AppData\Local\Temp\Figure3D.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3956
WScript.exe
GET
200
104.154.229.109:80
http://a.kitchencabinetryprofessionals.com/background.png?uid=TQBpAGMAcgBvAHMAbwBmAHQAIABXAGkAbgBkAG8AdwBzACAANwAgAFAAcgBvAGYAZQBzAHMAaQBvAG4AYQBsACAA
US
executable
320 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3956
WScript.exe
104.154.229.109:80
a.kitchencabinetryprofessionals.com
Google Inc.
US
unknown

DNS requests

Domain
IP
Reputation
a.kitchencabinetryprofessionals.com
  • 104.154.229.109
malicious

Threats

PID
Process
Class
Message
3956
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3956
WScript.exe
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
3956
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
3956
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
Process
Message
Figure3D.exe
ZBZQBZ
Figure3D.exe
ZBZQBZ
ytfovlym.exe
ZBZQBZ
ytfovlym.exe
ZBZQBZ