analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ST5430623351926_598404.vbs

Full analysis: https://app.any.run/tasks/c2e1da16-ea77-4be1-aa0f-7fa0ee6b14fa
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 19, 2019, 09:19:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with no line terminators
MD5:

78D2F1F43310393979AAE95AC4751147

SHA1:

F18A151F4642BDE87F1AE94EB62A4F3EDB4DB77A

SHA256:

83FE6142105255EF74D11291B94E0EEAF2C37C6EE6FF86057F56C8189958D472

SSDEEP:

49152:ZLgQDSQyyzvBKThZxopfy061dFUKwlr2x0CvKrj7lIVxWSALBHQShb:D

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • FFzIwTR.exe (PID: 2376)
      • FFzIwTR.exe (PID: 3144)
      • ytfovlym.exe (PID: 2516)
      • ytfovlym.exe (PID: 2748)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3568)
    • QBOT was detected

      • FFzIwTR.exe (PID: 3144)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 708)
  • SUSPICIOUS

    • Executed via WMI

      • FFzIwTR.exe (PID: 3144)
    • Application launched itself

      • FFzIwTR.exe (PID: 3144)
      • ytfovlym.exe (PID: 2516)
    • Creates files in the user directory

      • FFzIwTR.exe (PID: 3144)
    • Executable content was dropped or overwritten

      • FFzIwTR.exe (PID: 3144)
      • WScript.exe (PID: 2080)
      • cmd.exe (PID: 3568)
    • Starts itself from another location

      • FFzIwTR.exe (PID: 3144)
    • Starts CMD.EXE for commands execution

      • FFzIwTR.exe (PID: 3144)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 3568)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start wscript.exe #QBOT ffziwtr.exe ffziwtr.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2080"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\ST5430623351926_598404.vbs"C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3144C:\Users\admin\AppData\Local\Temp\FFzIwTR.exeC:\Users\admin\AppData\Local\Temp\FFzIwTR.exe
wmiprvse.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
2376C:\Users\admin\AppData\Local\Temp\FFzIwTR.exe /CC:\Users\admin\AppData\Local\Temp\FFzIwTR.exeFFzIwTR.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
2516C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeFFzIwTR.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
3568"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\FFzIwTR.exe"C:\Windows\System32\cmd.exe
FFzIwTR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2268ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2748C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
708C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
484
Read events
473
Write events
11
Delete events
0

Modification events

(PID) Process:(2080) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2080) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2080) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}\Enum
Operation:writeName:Implementing
Value:
1C00000001000000E307090004001300090013002B00F90000000000
(PID) Process:(3144) FFzIwTR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3144) FFzIwTR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(708) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ogrrijmwy
Value:
"C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe"
Executable files
3
Suspicious files
5
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2080WScript.exeC:\Users\admin\AppData\Local\Temp\tghEVapH.txt
MD5:
SHA256:
3144FFzIwTR.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:FC1C561AE02B3E4346F128768A21B34F
SHA256:A62090CDB28A4B80A82EA648A4461400C3D5625240C8DE5E013B2EAB5C044A72
2080WScript.exeC:\Users\admin\AppData\Local\Temp\NrSELprtext
MD5:18FC50AED3D5834E412A63FBE6F9A458
SHA256:37860D199A256F198CC7B6CD36230D60F414D118D89546FCD29D9DB9B9924E88
708explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:5D4ED7032D416217AD7E6B7E95869AF9
SHA256:F03A3FDB5B9B079A1CE93EBF6BB9A4779BFE5F4DD2B9F0A655273B43E71827F1
2080WScript.exeC:\Users\admin\AppData\Local\Temp\tghEVapH.txt.zipcompressed
MD5:83CD5B971878F18D5B7F8F0E6B5C758D
SHA256:1B9A146029515C2689F277858EF0CFAEA737B37E98C45F5D03A67563ED9157C6
3144FFzIwTR.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:A74309BA974690C806EC5BC24869A549
SHA256:16B2CF3DCE4949E4147B36372FE564E8067B8B3C24ACDA8952CF567E53C887E6
2080WScript.exeC:\Users\admin\AppData\Local\Temp\FFzIwTR.exeexecutable
MD5:A74309BA974690C806EC5BC24869A549
SHA256:16B2CF3DCE4949E4147B36372FE564E8067B8B3C24ACDA8952CF567E53C887E6
3568cmd.exeC:\Users\admin\AppData\Local\Temp\FFzIwTR.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info