analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CO4167148351463404415.zip

Full analysis: https://app.any.run/tasks/fec896b8-edea-4510-a7e1-f3dd1e25bb35
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 19, 2019, 02:43:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

242241CCB69454D5BF0A8B83274A57DB

SHA1:

4BFCB7435E593007514CF3AD19CB69EF1626F8FF

SHA256:

6F9B9CB7BDE3858B9EB099A707058038677ED12590967A5674899C3E5832E2B0

SSDEEP:

49152:xu7nOTa7FhFvMe3fJ7Ny/B4qbXEU2OJm5BWG8+gLSOyHqDhpPtWcHmuzBnx:xu7dFhFUMeBH05Ze+gLS/K9plWcHmAVx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • COslsfINf.exe (PID: 3056)
      • COslsfINf.exe (PID: 364)
      • ytfovlym.exe (PID: 3480)
      • ytfovlym.exe (PID: 3772)
    • QBOT was detected

      • COslsfINf.exe (PID: 3056)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1216)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 4084)
  • SUSPICIOUS

    • Application launched itself

      • COslsfINf.exe (PID: 3056)
      • ytfovlym.exe (PID: 3480)
    • Executed via WMI

      • COslsfINf.exe (PID: 3056)
    • Executes scripts

      • WinRAR.exe (PID: 3588)
    • Executable content was dropped or overwritten

      • WScript.exe (PID: 4004)
      • COslsfINf.exe (PID: 3056)
      • cmd.exe (PID: 1216)
    • Creates files in the user directory

      • COslsfINf.exe (PID: 3056)
    • Starts itself from another location

      • COslsfINf.exe (PID: 3056)
    • Starts CMD.EXE for commands execution

      • COslsfINf.exe (PID: 3056)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 1216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:09:18 21:49:12
ZipCRC: 0xfdfc3da8
ZipCompressedSize: 2302047
ZipUncompressedSize: 4546199
ZipFileName: CO4167148351463404415.vbs
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs wscript.exe #QBOT coslsfinf.exe coslsfinf.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3588"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\CO4167148351463404415.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
4004"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3588.5625\CO4167148351463404415.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3056C:\Users\admin\AppData\Local\Temp\COslsfINf.exeC:\Users\admin\AppData\Local\Temp\COslsfINf.exe
wmiprvse.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
364C:\Users\admin\AppData\Local\Temp\COslsfINf.exe /CC:\Users\admin\AppData\Local\Temp\COslsfINf.exeCOslsfINf.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
3480C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeCOslsfINf.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
1216"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\COslsfINf.exe"C:\Windows\System32\cmd.exe
COslsfINf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2828ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3772C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
4084C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
936
Read events
900
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3588WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3588.5625\CO4167148351463404415.vbs
MD5:
SHA256:
4004WScript.exeC:\Users\admin\AppData\Local\Temp\dWAaDLPk.txt
MD5:
SHA256:
4004WScript.exeC:\Users\admin\AppData\Local\Temp\dWAaDLPk.txt.zipcompressed
MD5:9550B25AAFD91373E866801B56DC079D
SHA256:9EAE9A24A3B1F4EB3783509B09AAF1A6F5C519B4678D4A75B6CD52835D2101AA
4004WScript.exeC:\Users\admin\AppData\Local\Temp\COslsfINf.exeexecutable
MD5:71375A441A725D774B9E59E5A9AAF15D
SHA256:E45BFB235195EA1C8427C5319F09B0172974700DAA31E6936AC42E23B1AFB263
3056COslsfINf.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:540C2B345E62A561B669D3719C011969
SHA256:D817CB02CCE34A397DC62462E11188D5C2253A8F95FAF1A868348D2EC08FCC23
3056COslsfINf.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:71375A441A725D774B9E59E5A9AAF15D
SHA256:E45BFB235195EA1C8427C5319F09B0172974700DAA31E6936AC42E23B1AFB263
4084explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:91BBB82CFBF6C4933BB683424859A4DC
SHA256:F4136DB9A330712101CF69E847267111E13FE45E4FFCF5A1479BAD549465ED70
4004WScript.exeC:\Users\admin\AppData\Local\Temp\JSiaMkbLtext
MD5:BD1C27A2CF063DB3598F0325928229D6
SHA256:24BB12EDF5B0BC94AA2ED30AC78CE9BA96CDD15AEFDAD0226EAF5572CB50B89E
1216cmd.exeC:\Users\admin\AppData\Local\Temp\COslsfINf.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info