analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sdfdfsdfd.exe

Full analysis: https://app.any.run/tasks/bf94a5d5-16cb-4af6-a6cc-019de68880c7
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: October 14, 2019, 19:35:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

33BBC1BE7083AB1BDDCBB821741AD81D

SHA1:

03DD915E8A14C507E64E91B791643D6D8BED9A64

SHA256:

12E1CECC3007786F1C6E0265603438F238936D9722FB2EFD45E3DF6F4EC1F7D5

SSDEEP:

12288:zU8kn+Q2MbyreC+7ZWCXBnqZADLQlz1GoUGUjZA2zopz9wiGLa9/8JQSaSZ:zzMbyrQ51qZZEoQjZAMt2187

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • sdfdfsdfd.exe (PID: 2812)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3940)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2880)
  • SUSPICIOUS

    • Creates files in the user directory

      • sdfdfsdfd.exe (PID: 2812)
    • Application launched itself

      • sdfdfsdfd.exe (PID: 2812)
      • ytfovlym.exe (PID: 328)
    • Executable content was dropped or overwritten

      • sdfdfsdfd.exe (PID: 2812)
      • cmd.exe (PID: 3940)
    • Starts itself from another location

      • sdfdfsdfd.exe (PID: 2812)
    • Starts CMD.EXE for commands execution

      • sdfdfsdfd.exe (PID: 2812)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 3940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (76.4)
.exe | Win32 Executable (generic) (12.4)
.exe | Generic Win/DOS Executable (5.5)
.exe | DOS Executable Generic (5.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:10:14 10:56:31+02:00
PEType: PE32
LinkerVersion: 13
CodeSize: 18944
InitializedDataSize: -
UninitializedDataSize: -
EntryPoint: 0x234e
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 7.8.7.7
ProductVersionNumber: 7.8.7.7
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Sun Microsystems, Inc.
FileDescription: Java(TM) Control Panel
FileVersion: 5.0.60.5
FullVersion: 7.8.7.7
InternalName: Java(TM) Control Panel
LegalCopyright: Copyright © 2004
OriginalFileName: rjrwer.exe
ProductName: Java(TM) 2 Platform Standard Edition 5.0 Urdate 6
ProductVersion: 7.8.7.7

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Oct-2019 08:56:31
Detected languages:
  • English - United States
CompanyName: Sun Microsystems, Inc.
FileDescription: Java(TM) Control Panel
FileVersion: 5.0.60.5
Full Version: 7.8.7.7
InternalName: Java(TM) Control Panel
LegalCopyright: Copyright © 2004
OriginalFilename: rjrwer.exe
ProductName: Java(TM) 2 Platform Standard Edition 5.0 Urdate 6
ProductVersion: 7.8.7.7

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x0000012C

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 14-Oct-2019 08:56:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000490C
0x00004A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.23356
.rdata
0x00006000
0x000006CC
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_READ
4.62974
.data
0x00007000
0x00005928
0x00002C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.9364
CODE
0x0000D000
0x00090059
0x00090200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99951
.rsrc
0x0009E000
0x0000CDB0
0x0000CE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.80618

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.86046
891
UNKNOWN
English - United States
RT_MANIFEST
10
3.27749
744
UNKNOWN
English - United States
RT_ICON
11
3.49418
744
UNKNOWN
English - United States
RT_ICON
100
3.92861
1216
UNKNOWN
English - United States
RT_ACCELERATOR
101
2.32322
20
UNKNOWN
English - United States
RT_GROUP_ICON
102
2.32322
20
UNKNOWN
English - United States
RT_GROUP_ICON
103
3.29829
580
UNKNOWN
English - United States
RT_DIALOG
104
3.09638
340
UNKNOWN
English - United States
RT_DIALOG
105
3.08778
356
UNKNOWN
English - United States
RT_DIALOG
106
3.23699
508
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
MSACM32.dll
msvcrt.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT sdfdfsdfd.exe sdfdfsdfd.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2812"C:\Users\admin\Desktop\sdfdfsdfd.exe" C:\Users\admin\Desktop\sdfdfsdfd.exe
explorer.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Control Panel
Exit code:
0
Version:
5.0.60.5
2476C:\Users\admin\Desktop\sdfdfsdfd.exe /CC:\Users\admin\Desktop\sdfdfsdfd.exesdfdfsdfd.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Control Panel
Exit code:
0
Version:
5.0.60.5
328C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exesdfdfsdfd.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Control Panel
Exit code:
0
Version:
5.0.60.5
3940"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\Desktop\sdfdfsdfd.exe"C:\Windows\System32\cmd.exe
sdfdfsdfd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1944ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2412C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Control Panel
Exit code:
0
Version:
5.0.60.5
2880C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
74
Read events
69
Write events
5
Delete events
0

Modification events

(PID) Process:(2812) sdfdfsdfd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2812) sdfdfsdfd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2880) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:pllpcys
Value:
"C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe"
Executable files
2
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2880explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:D18BED6C94A90A4FCE7A40BE8F1CBE77
SHA256:BEEC729C3A3F2DEBE56DB52B8B3106553E7D96334EB00F83BE76EF7BAA011888
2812sdfdfsdfd.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:2AB8667C8D92598A20E0E7F72C5BE8F5
SHA256:B4CE4A8AAE125D30FF9949C3BDE479877837D6148FCF0212F63011D29A6C9C5D
2812sdfdfsdfd.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:33BBC1BE7083AB1BDDCBB821741AD81D
SHA256:12E1CECC3007786F1C6E0265603438F238936D9722FB2EFD45E3DF6F4EC1F7D5
3940cmd.exeC:\Users\admin\Desktop\sdfdfsdfd.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info