analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Corona-virus-Map.com.bin

Full analysis: https://app.any.run/tasks/d3bd3992-d71f-4cd3-9689-348c8a8bf8d3
Verdict: Malicious activity
Threats:

Stealers are a group of malicious software that are intended for gaining unauthorized access to users’ information and transferring it to the attacker. The stealer malware category includes various types of programs that focus on their particular kind of data, including files, passwords, and cryptocurrency. Stealers are capable of spying on their targets by recording their keystrokes and taking screenshots. This type of malware is primarily distributed as part of phishing campaigns.

Analysis date: March 31, 2020, 06:23:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
covid19
stealer
evasion
autoit
trojan
qulab
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

73DA2C02C6F8BFD4662DC84820DCD983

SHA1:

949B69BF87515AD8945CE9A79F68F8B788C0AE39

SHA256:

2B35AA9C70EF66197ABFB9BC409952897F9F70818633AB43DA85B3825B256307

SSDEEP:

98304:r2cPK8o4ZhHpmaFDh62Z4BDksIslSOkXvR:iCKCZho6k2IDks/b8Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Corona.sfx.exe (PID: 2232)
      • Corona.exe (PID: 816)
      • Corona-virus-Map.com.exe (PID: 3976)
      • Corona.exe (PID: 1744)
      • bin.exe (PID: 3740)
      • Windows.Globalization.Fontgroups.exe (PID: 3768)
      • Build.exe (PID: 3932)
      • Windows.Globalization.Fontgroups.module.exe (PID: 1380)
    • Loads the Task Scheduler COM API

      • Build.exe (PID: 3932)
      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • Loads dropped or rewritten executable

      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • Stealing of credential data

      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • QULAB was detected

      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • Changes settings of System certificates

      • Corona-virus-Map.com.exe (PID: 3976)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Corona.exe (PID: 816)
      • Corona-virus-Map.com.bin.exe (PID: 3596)
      • Corona.sfx.exe (PID: 2232)
      • Corona.exe (PID: 1744)
      • Build.exe (PID: 3932)
      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • Creates files in the user directory

      • Corona-virus-Map.com.bin.exe (PID: 3596)
      • Corona.exe (PID: 1744)
      • Build.exe (PID: 3932)
      • Windows.Globalization.Fontgroups.module.exe (PID: 1380)
      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • Reads Internet Cache Settings

      • Corona-virus-Map.com.exe (PID: 3976)
      • bin.exe (PID: 3740)
      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • Starts CMD.EXE for commands execution

      • Corona.exe (PID: 816)
    • Starts itself from another location

      • Build.exe (PID: 3932)
    • Reads the cookies of Google Chrome

      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • Reads the cookies of Mozilla Firefox

      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • Uses ATTRIB.EXE to modify file attributes

      • Windows.Globalization.Fontgroups.exe (PID: 3768)
    • Reads internet explorer settings

      • Corona-virus-Map.com.exe (PID: 3976)
    • Adds / modifies Windows certificates

      • Corona-virus-Map.com.exe (PID: 3976)
  • INFO

    • Drops Coronavirus (possible) decoy

      • Corona-virus-Map.com.bin.exe (PID: 3596)
      • Corona.exe (PID: 816)
      • Corona.sfx.exe (PID: 2232)
    • Reads settings of System Certificates

      • Windows.Globalization.Fontgroups.exe (PID: 3768)
      • Corona-virus-Map.com.exe (PID: 3976)
    • Dropped object may contain Bitcoin addresses

      • Corona-virus-Map.com.exe (PID: 3976)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

CharacterSet: Unicode
LanguageCode: English (British)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x2800a
UninitializedDataSize: -
InitializedDataSize: 2839040
CodeSize: 581632
LinkerVersion: 12
PEType: PE32
TimeStamp: 2020:03:02 17:21:09+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Mar-2020 16:21:09
Detected languages:
  • English - United Kingdom

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 02-Mar-2020 16:21:09
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008DFDD
0x0008E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.67525
.rdata
0x0008F000
0x0002FD8E
0x0002FE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.76324
.data
0x000BF000
0x00008F74
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.19638
.rsrc
0x000C8000
0x00278FF4
0x00279000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.94383
.reloc
0x00341000
0x00007134
0x00007200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.78396

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.40026
1007
Latin 1 / Western European
English - United Kingdom
RT_MANIFEST
2
4.73857
152104
Latin 1 / Western European
English - United Kingdom
RT_ICON
7
3.34702
1428
Latin 1 / Western European
English - United Kingdom
RT_STRING
8
3.2817
1674
Latin 1 / Western European
English - United Kingdom
RT_STRING
9
3.28849
1168
Latin 1 / Western European
English - United Kingdom
RT_STRING
10
3.28373
1532
Latin 1 / Western European
English - United Kingdom
RT_STRING
11
3.26322
1628
Latin 1 / Western European
English - United Kingdom
RT_STRING
12
3.25812
1126
Latin 1 / Western European
English - United Kingdom
RT_STRING
99
2.0815
20
Latin 1 / Western European
English - United Kingdom
RT_GROUP_ICON
169
1.84274
20
Latin 1 / Western European
English - United Kingdom
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
MPR.dll
OLEAUT32.dll
PSAPI.DLL
SHELL32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
11
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start drop and start drop and start drop and start corona-virus-map.com.bin.exe corona.exe corona-virus-map.com.exe cmd.exe no specs corona.sfx.exe corona.exe bin.exe no specs build.exe #QULAB windows.globalization.fontgroups.exe windows.globalization.fontgroups.module.exe no specs attrib.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3596"C:\Users\admin\AppData\Local\Temp\Corona-virus-Map.com.bin.exe" C:\Users\admin\AppData\Local\Temp\Corona-virus-Map.com.bin.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
816"C:\Users\admin\AppData\Roaming\Z11062600\Corona.exe" C:\Users\admin\AppData\Roaming\Z11062600\Corona.exe
Corona-virus-Map.com.bin.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3976"C:\Users\admin\AppData\Roaming\Z11062600\Corona-virus-Map.com.exe" C:\Users\admin\AppData\Roaming\Z11062600\Corona-virus-Map.com.exe
Corona-virus-Map.com.bin.exe
User:
admin
Integrity Level:
MEDIUM
Description:
WindowsFormsApp2
Version:
1.0.0.0
3600cmd /c ""C:\Users\admin\AppData\Local\Temp\RarSFX0\Corona.bat" "C:\Windows\system32\cmd.exeCorona.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2232Corona.sfx.exe -p3D2oetdNuZUqQHPJmcMDDHYoqkyNVsFk9r -dC:\Windows\System32C:\Users\admin\AppData\Local\Temp\RarSFX0\Corona.sfx.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1744"C:\Users\admin\AppData\Local\Temp\RarSFX1\Corona.exe" C:\Users\admin\AppData\Local\Temp\RarSFX1\Corona.exe
Corona.sfx.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3740"C:\Users\admin\AppData\Roaming\Z58538177\bin.exe" C:\Users\admin\AppData\Roaming\Z58538177\bin.exeCorona.exe
User:
admin
Company:
Microsoft® Cabinet File API
Integrity Level:
MEDIUM
Description:
MFC Language Specific Resources
Exit code:
0
Version:
5.7.2.8
3932"C:\Users\admin\AppData\Roaming\Z58538177\Build.exe" C:\Users\admin\AppData\Roaming\Z58538177\Build.exe
Corona.exe
User:
admin
Company:
DLL помощника сетевой оболочки для winHttp
Integrity Level:
MEDIUM
Description:
Журналы и оповещения производительности
Exit code:
0
Version:
4.8.9.9
3768C:\Users\admin\AppData\Roaming\amd64_netfx4-system.runti..dowsruntime.ui.xaml\Windows.Globalization.Fontgroups.exeC:\Users\admin\AppData\Roaming\amd64_netfx4-system.runti..dowsruntime.ui.xaml\Windows.Globalization.Fontgroups.exe
Build.exe
User:
admin
Company:
DLL помощника сетевой оболочки для winHttp
Integrity Level:
MEDIUM
Description:
Журналы и оповещения производительности
Version:
4.8.9.9
1380C:\Users\admin\AppData\Roaming\amd64_netfx4-system.runti..dowsruntime.ui.xaml\Windows.Globalization.Fontgroups.module.exe a -y -mx9 -ssw "C:\Users\admin\AppData\Roaming\amd64_netfx4-system.runti..dowsruntime.ui.xaml\ENU_6887FE9730D2535E9D41.7z" "C:\Users\admin\AppData\Roaming\amd64_netfx4-system.runti..dowsruntime.ui.xaml\1\*"C:\Users\admin\AppData\Roaming\amd64_netfx4-system.runti..dowsruntime.ui.xaml\Windows.Globalization.Fontgroups.module.exeWindows.Globalization.Fontgroups.exe
User:
admin
Company:
Igor Pavlov
Integrity Level:
MEDIUM
Description:
7-Zip Reduced Standalone Console
Exit code:
0
Version:
16.04
Total events
5 275
Read events
1 675
Write events
0
Delete events
0

Modification events

No data
Executable files
9
Suspicious files
15
Text files
171
Unknown types
36

Dropped files

PID
Process
Filename
Type
3596Corona-virus-Map.com.bin.exeC:\Users\admin\AppData\Local\Temp\aut6C01.tmp
MD5:
SHA256:
3596Corona-virus-Map.com.bin.exeC:\Users\admin\AppData\Local\Temp\aut6E24.tmp
MD5:
SHA256:
1744Corona.exeC:\Users\admin\AppData\Local\Temp\aut743E.tmp
MD5:
SHA256:
1744Corona.exeC:\Users\admin\AppData\Local\Temp\aut777B.tmp
MD5:
SHA256:
3932Build.exeC:\Users\admin\AppData\Roaming\amd64_netfx4-system.runti..dowsruntime.ui.xaml\ENU_6887FE9730D2535E9D41
MD5:
SHA256:
3768Windows.Globalization.Fontgroups.exeC:\Users\admin\AppData\Local\Temp\aut81AB.tmp
MD5:
SHA256:
3768Windows.Globalization.Fontgroups.exeC:\Users\admin\AppData\Roaming\amd64_netfx4-system.runti..dowsruntime.ui.xaml\Windows.Globalization.Fontgroups.sqlite3.module.dll.2
MD5:
SHA256:
3768Windows.Globalization.Fontgroups.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shm
MD5:
SHA256:
3768Windows.Globalization.Fontgroups.exeC:\Users\admin\AppData\Local\Temp\Cab9D72.tmp
MD5:
SHA256:
3768Windows.Globalization.Fontgroups.exeC:\Users\admin\AppData\Local\Temp\Tar9D73.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
23
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3768
Windows.Globalization.Fontgroups.exe
CONNECT
51.68.178.28:65233
http://api.telegram.org:443
GB
malicious
3768
Windows.Globalization.Fontgroups.exe
CONNECT
51.68.178.28:65233
http://api.telegram.org:443
GB
malicious
3768
Windows.Globalization.Fontgroups.exe
CONNECT
51.68.178.28:65233
http://api.telegram.org:443
GB
malicious
3768
Windows.Globalization.Fontgroups.exe
CONNECT
51.68.178.28:65233
http://api.telegram.org:443
GB
malicious
3976
Corona-virus-Map.com.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEATh56TcXPLzbcArQrhdFZ8%3D
US
der
471 b
whitelisted
3768
Windows.Globalization.Fontgroups.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
3976
Corona-virus-Map.com.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPJvUY%2Bsl%2Bj4yzQuAcL2oQno5fCgQUUWj%2FkK8CB3U8zNllZGKiErhZcjsCEA%2Fua8pGyrHaNkwKIDFpni4%3D
US
der
471 b
whitelisted
3976
Corona-virus-Map.com.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTPJvUY%2Bsl%2Bj4yzQuAcL2oQno5fCgQUUWj%2FkK8CB3U8zNllZGKiErhZcjsCEA5Z6x21lHbqkyDTRvmYG7M%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3768
Windows.Globalization.Fontgroups.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
51.68.178.28:65233
GB
malicious
3768
Windows.Globalization.Fontgroups.exe
104.26.8.44:443
ipapi.co
Cloudflare Inc
US
malicious
3768
Windows.Globalization.Fontgroups.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger LLP
GB
malicious
3768
Windows.Globalization.Fontgroups.exe
51.68.178.28:65233
GB
malicious
3976
Corona-virus-Map.com.exe
52.200.116.137:443
gisanddata.maps.arcgis.com
Amazon.com, Inc.
US
unknown
3976
Corona-virus-Map.com.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3976
Corona-virus-Map.com.exe
13.225.73.38:443
services9.arcgis.com
US
suspicious
3976
Corona-virus-Map.com.exe
143.204.97.69:443
cdn.arcgis.com
US
suspicious
3976
Corona-virus-Map.com.exe
13.224.194.89:443
js.arcgis.com
US
suspicious

DNS requests

Domain
IP
Reputation
gisanddata.maps.arcgis.com
  • 52.200.116.137
  • 3.226.123.38
  • 3.226.40.192
  • 18.213.222.234
  • 35.171.62.122
  • 52.205.53.65
  • 34.229.2.9
  • 52.72.120.42
whitelisted
coronavirusstatus.space
unknown
api.telegram.org
  • 149.154.167.220
shared
ipapi.co
  • 104.26.8.44
  • 104.26.9.44
shared
ocsp.digicert.com
  • 93.184.220.29
whitelisted
js.arcgis.com
  • 13.224.194.89
  • 13.224.194.58
  • 13.224.194.71
  • 13.224.194.10
shared
arcgis.com
  • 34.233.149.104
  • 18.234.22.25
  • 18.234.22.45
  • 107.23.158.123
  • 54.236.87.106
  • 18.234.22.44
  • 54.210.18.219
  • 18.234.22.251
whitelisted
www.arcgis.com
  • 18.234.22.26
  • 34.233.149.104
  • 18.234.22.251
  • 18.234.22.254
  • 54.236.87.106
  • 18.234.22.25
  • 54.210.18.219
  • 107.23.158.123
whitelisted
services9.arcgis.com
  • 13.225.73.38
  • 13.225.73.105
  • 13.225.73.24
  • 13.225.73.55
shared
cdn.arcgis.com
  • 143.204.97.69
  • 143.204.97.26
  • 143.204.97.76
  • 143.204.97.16
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Suspicious Domain Request for Possible COVID-19 Domain M2
Potentially Bad Traffic
ET INFO Suspicious Domain Request for Possible COVID-19 Domain M2
3768
Windows.Globalization.Fontgroups.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (ipapi .co in DNS lookup)
3768
Windows.Globalization.Fontgroups.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
3768
Windows.Globalization.Fontgroups.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
3768
Windows.Globalization.Fontgroups.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
3768
Windows.Globalization.Fontgroups.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
3768
Windows.Globalization.Fontgroups.exe
Potential Corporate Privacy Violation
ET POLICY Autoit Windows Automation tool User-Agent in HTTP Request - Possibly Hostile
3 ETPRO signatures available at the full report
No debug info