analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sbwmfvqa.exe

Full analysis: https://app.any.run/tasks/e700bcf7-21d5-417d-9eee-927e53326178
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: December 02, 2019, 19:05:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

454CB459015A4B40DBB966CEB47496AA

SHA1:

819FC7D02323C377F750FDCC274F706F05D09245

SHA256:

06F5638E4C305E5E8EBF2697BF17D0C4989621515DB7E6F46FB409005BFE1662

SSDEEP:

24576:3/jwuQR3k/2L+W/i3hN+oqa5xI9jPZkAa3KS:vUdRqA7iN+ov2Dk3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • sbwmfvqa.exe (PID: 944)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 776)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • sbwmfvqa.exe (PID: 944)
    • Application launched itself

      • sbwmfvqa.exe (PID: 944)
      • ytfovlym.exe (PID: 3800)
    • Executable content was dropped or overwritten

      • sbwmfvqa.exe (PID: 944)
      • cmd.exe (PID: 776)
    • Creates files in the user directory

      • sbwmfvqa.exe (PID: 944)
    • Starts itself from another location

      • sbwmfvqa.exe (PID: 944)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 776)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1000
UninitializedDataSize: -
InitializedDataSize: 1351680
CodeSize: 45056
LinkerVersion: 12.1
PEType: PE32
TimeStamp: 2019:03:27 05:58:10+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Mar-2019 04:58:10
Detected languages:
  • English - United States
Debug artifacts:
  • l:\public\rel\gavnosoft.PDB

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 27-Mar-2019 04:58:10
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000A130
0x0000B000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.41764
.rdata
0x0000C000
0x00105F64
0x00106000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_MEM_READ, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_OVER
6.26367
.data
0x00112000
0x0002DB23
0x0002C000
IMAGE_SCN_GPREL, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_OTHER, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_OVER
6.2612
.rsrc
0x00140000
0x000001C0
0x00001000
IMAGE_SCN_GPREL, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_OTHER, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_NO_PAD, IMAGE_SCN_TYPE_OVER
0.871458
.reloc
0x00141000
0x00014E48
0x00015000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.9057

Resources

Title
Entropy
Size
Codepage
Language
Type
2
4.79597
346
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
Secur32.dll
USER32.dll
WS2_32.dll
ntdll.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT sbwmfvqa.exe sbwmfvqa.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
944"C:\Users\admin\AppData\Local\Temp\sbwmfvqa.exe" C:\Users\admin\AppData\Local\Temp\sbwmfvqa.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3976C:\Users\admin\AppData\Local\Temp\sbwmfvqa.exe /CC:\Users\admin\AppData\Local\Temp\sbwmfvqa.exesbwmfvqa.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3800C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exesbwmfvqa.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
776"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\sbwmfvqa.exe"C:\Windows\System32\cmd.exe
sbwmfvqa.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2700ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3952C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2660C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
74
Read events
70
Write events
4
Delete events
0

Modification events

(PID) Process:(944) sbwmfvqa.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(944) sbwmfvqa.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2660explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:4733D8B6AC55FAAC5309B631E2092CFD
SHA256:32060BCB6144CC3A8DDC18FD9B74836B503BDC3E2AB34C4A13E47A6823DBBAE1
944sbwmfvqa.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:454CB459015A4B40DBB966CEB47496AA
SHA256:06F5638E4C305E5E8EBF2697BF17D0C4989621515DB7E6F46FB409005BFE1662
944sbwmfvqa.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:0ECC5B1C05D0FDFBAA3FD3E1B54C435C
SHA256:FC3F9852E52F4661EC1955C9633E491B9331CCB1B967225E43703B8443661E50
776cmd.exeC:\Users\admin\AppData\Local\Temp\sbwmfvqa.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info