analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

919029.zip

Full analysis: https://app.any.run/tasks/2f728d33-c876-4aaa-ba13-c829131c4862
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: March 31, 2020, 09:33:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
loader
qbot
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

9868BC085A4C2D98EAB3B1325ED1021D

SHA1:

75668FD9CB0FA011FC50D15AB178DBA16349ABE8

SHA256:

BF14A15127AF6C4F4581F25F6B2F86DD6DAA7529AE1F756330786872FA579DD2

SSDEEP:

98304:g5uV7fUI2gazHbeayQbuIhu39j2kpxxtl2UeNh/D5LI:flNCHbeayGh0VxxqUShL5M

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Downloads executable files from the Internet

      • WScript.exe (PID: 2756)
    • Loads the Task Scheduler COM API

      • WScript.exe (PID: 2756)
    • Application was dropped or rewritten from another process

      • PaintHelper.exe (PID: 916)
      • PaintHelper.exe (PID: 2872)
      • ytfovlym.exe (PID: 2976)
      • ytfovlym.exe (PID: 1688)
      • PaintHelper.exe (PID: 1296)
      • PaintHelper.exe (PID: 1784)
    • QBOT was detected

      • PaintHelper.exe (PID: 2872)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2496)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2804)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 2756)
      • PaintHelper.exe (PID: 2872)
      • cmd.exe (PID: 2496)
    • Executes scripts

      • WinRAR.exe (PID: 3380)
    • Application launched itself

      • PaintHelper.exe (PID: 2872)
      • ytfovlym.exe (PID: 2976)
    • Starts CMD.EXE for commands execution

      • PaintHelper.exe (PID: 2872)
    • Creates files in the user directory

      • PaintHelper.exe (PID: 2872)
    • Starts itself from another location

      • PaintHelper.exe (PID: 2872)
  • INFO

    • Manual execution by user

      • taskmgr.exe (PID: 3132)
      • PaintHelper.exe (PID: 2872)
      • verclsid.exe (PID: 2436)
      • PaintHelper.exe (PID: 1296)
      • PaintHelper.exe (PID: 1784)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2496)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: MSG_452355.vbs
ZipUncompressedSize: 7718810
ZipCompressedSize: 3826869
ZipCRC: 0x7744e285
ZipModifyDate: 2020:03:30 15:21:12
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
13
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs wscript.exe taskmgr.exe no specs verclsid.exe no specs #QBOT painthelper.exe painthelper.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe painthelper.exe no specs painthelper.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3380"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\919029.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2756"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3380.4624\MSG_452355.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3132"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2436"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2872"C:\Users\admin\AppData\Local\Temp\PaintHelper.exe" C:\Users\admin\AppData\Local\Temp\PaintHelper.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
916C:\Users\admin\AppData\Local\Temp\PaintHelper.exe /CC:\Users\admin\AppData\Local\Temp\PaintHelper.exePaintHelper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2976C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exePaintHelper.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2496"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\PaintHelper.exe"C:\Windows\System32\cmd.exe
PaintHelper.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3204ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1688C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
598
Read events
580
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3380WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3380.4624\MSG_452355.vbs
MD5:
SHA256:
2872PaintHelper.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:466BAE5E64EC288E6300BE71A491300F
SHA256:3A8919FDE8E3445F6EE49C78725D64597E80887001E94587B382339B7D3D5110
2804explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:995ECBFC3FF1250409E0BCB726188481
SHA256:9E512E8CD9EF819B653A4645F541C004D08773D3434153849020856EB435280B
2756WScript.exeC:\Users\admin\AppData\Local\Temp\PaintHelper.exeexecutable
MD5:466BAE5E64EC288E6300BE71A491300F
SHA256:3A8919FDE8E3445F6EE49C78725D64597E80887001E94587B382339B7D3D5110
2872PaintHelper.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:033DE088C88AC39FF0F0821F5857D439
SHA256:19B62DB320846D109B271D42EED948CD07C19735EEC0E34344192DF745F3025A
2496cmd.exeC:\Users\admin\AppData\Local\Temp\PaintHelper.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2756
WScript.exe
GET
200
66.198.240.35:80
http://stickit.ae/direct/444444.png?uid=TQBpAGMAcgBvAHMAbwBmAHQAIABXAGkAbgBkAG8AdwBzACAANwAgAFAAcgBvAGYAZQBzAHMAaQBvAG4AYQBsACAA
US
executable
1.84 Mb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2756
WScript.exe
66.198.240.35:80
stickit.ae
A2 Hosting, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
stickit.ae
  • 66.198.240.35
malicious

Threats

PID
Process
Class
Message
2756
WScript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2756
WScript.exe
A Network Trojan was detected
AV POLICY EXE or DLL in HTTP Image Content Inbound - Likely Malicious
2756
WScript.exe
Misc activity
ET INFO EXE - Served Attached HTTP
2756
WScript.exe
Misc activity
SUSPICIOUS [PTsecurity] PE as Image Content type mismatch
1 ETPRO signatures available at the full report
No debug info