analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

ST4799211878635_460429.zip

Full analysis: https://app.any.run/tasks/e229bb17-72a3-44cd-a451-8eed9f4fabb5
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 18, 2019, 18:53:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

FAE3E735BD7F3992F8ECA1181108DDED

SHA1:

F34A687017CAAF553F4724D873D9B9DD86E4EE75

SHA256:

EA1679DAB30874346B54D45D3E1CAAC650726BC2BED303945D89726CBB9529B3

SSDEEP:

24576:2KfAzOQ+EpdsNEwf4Uj9rhyrBFSGki7jcYS5VX51eTV+sG+cbQVpRJozk1:pQEp4Ah2P77aByTV+sG+c0Vfj

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • NkioRjeZO.exe (PID: 2240)
      • ytfovlym.exe (PID: 3384)
      • NkioRjeZO.exe (PID: 3500)
      • ytfovlym.exe (PID: 3576)
    • QBOT was detected

      • NkioRjeZO.exe (PID: 2240)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2452)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3804)
      • NkioRjeZO.exe (PID: 2240)
      • cmd.exe (PID: 2452)
    • Application launched itself

      • NkioRjeZO.exe (PID: 2240)
      • ytfovlym.exe (PID: 3384)
    • Executed via WMI

      • NkioRjeZO.exe (PID: 2240)
    • Executes scripts

      • WinRAR.exe (PID: 3016)
    • Creates files in the user directory

      • NkioRjeZO.exe (PID: 2240)
    • Starts itself from another location

      • NkioRjeZO.exe (PID: 2240)
    • Starts CMD.EXE for commands execution

      • NkioRjeZO.exe (PID: 2240)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2452)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: -
ZipCompression: Deflated
ZipModifyDate: 2019:09:18 00:20:00
ZipCRC: 0xa232d812
ZipCompressedSize: 1172714
ZipUncompressedSize: 2314833
ZipFileName: ST4799211878635_460429.vbs
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
9
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start winrar.exe no specs wscript.exe #QBOT nkiorjezo.exe nkiorjezo.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3016"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\ST4799211878635_460429.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3804"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\Rar$DIa3016.33187\ST4799211878635_460429.vbs" C:\Windows\System32\WScript.exe
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2240C:\Users\admin\AppData\Local\Temp\NkioRjeZO.exeC:\Users\admin\AppData\Local\Temp\NkioRjeZO.exe
wmiprvse.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
3500C:\Users\admin\AppData\Local\Temp\NkioRjeZO.exe /CC:\Users\admin\AppData\Local\Temp\NkioRjeZO.exeNkioRjeZO.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
3384C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeNkioRjeZO.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
2452"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\NkioRjeZO.exe"C:\Windows\System32\cmd.exe
NkioRjeZO.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3152ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3576C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
3012C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
924
Read events
900
Write events
24
Delete events
0

Modification events

(PID) Process:(3016) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3016) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3016) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3016) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\ST4799211878635_460429.zip
(PID) Process:(3016) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3016) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3016) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3016) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(3016) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:@C:\Windows\System32\wshext.dll,-4802
Value:
VBScript Script File
(PID) Process:(3016) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
4
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3804WScript.exeC:\Users\admin\AppData\Local\Temp\UFPZntVv.txt
MD5:
SHA256:
2240NkioRjeZO.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:0D1582C2CE6A621F449D753BF2777E9C
SHA256:B1EF41BC509B6C6A21D36D72CD38E7D997D2B94DA581EE4A2A4DBD61ECB9B2EC
3012explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:ABD3321495643477BFC34A0638B3A772
SHA256:4C188B69BFBDC6EBC67AA7A820710C12FD31476CE28FCF281428E0E3FE0D00E3
3016WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIa3016.33187\ST4799211878635_460429.vbstext
MD5:6FD7F50077F7A7018EB3A7E31DF53C8D
SHA256:90FA476E65DF963D4DE446EB0D6F25FFDCED6C7E94760AEE1AF8EB0377BE01A2
3804WScript.exeC:\Users\admin\AppData\Local\Temp\TZdOvwcntext
MD5:5B9524EAD7D7F2746322C72EB1904E3C
SHA256:71C72940BB945D78D9EA32ACA2F26667540FA8020A6B4FD9607F0B37EC1F10FB
3804WScript.exeC:\Users\admin\AppData\Local\Temp\NkioRjeZO.exeexecutable
MD5:A74309BA974690C806EC5BC24869A549
SHA256:16B2CF3DCE4949E4147B36372FE564E8067B8B3C24ACDA8952CF567E53C887E6
3804WScript.exeC:\Users\admin\AppData\Local\Temp\UFPZntVv.txt.zipcompressed
MD5:9CDCE72F4212025DF32D6E99EA95B9E3
SHA256:C2E60BF62866E71DA045A72FDA687CDD12D8CD3FD81073206B12D89955AF4AAB
2240NkioRjeZO.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:A74309BA974690C806EC5BC24869A549
SHA256:16B2CF3DCE4949E4147B36372FE564E8067B8B3C24ACDA8952CF567E53C887E6
2452cmd.exeC:\Users\admin\AppData\Local\Temp\NkioRjeZO.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info