analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1d8a937c35634bd4f0f27e3c5cb3d67f.exe

Full analysis: https://app.any.run/tasks/253b24e0-92cd-44ca-8f45-ff385520b08e
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: March 31, 2020, 10:58:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1D8A937C35634BD4F0F27E3C5CB3D67F

SHA1:

5A6DDD7B1BDBCFFBB405A996EB12DCFAE8BDFCE7

SHA256:

2B62D324694BE905C1C20247C5F92DCCBFE8246056C8906B5629C15CF49585AF

SSDEEP:

6144:I/JeE4Pgrjea7bifBRPOVDGwCoa7T7SrnB:I/QYr6KGBRP2GwCZ7o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • 1d8a937c35634bd4f0f27e3c5cb3d67f.exe (PID: 2836)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 820)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 1d8a937c35634bd4f0f27e3c5cb3d67f.exe (PID: 2836)
    • Application launched itself

      • 1d8a937c35634bd4f0f27e3c5cb3d67f.exe (PID: 2836)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 820)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 820)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)
.vxd | VXD Driver (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:03:30 19:03:01+02:00
PEType: PE32
LinkerVersion: 2.5
CodeSize: 1918464
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x1b80
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Mar-2020 17:03:01

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 30-Mar-2020 17:03:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001D44B2
0x001D4600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
1.49502
.data
0x001D6000
0x00000698
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.24613

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #QBOT 1d8a937c35634bd4f0f27e3c5cb3d67f.exe no specs 1d8a937c35634bd4f0f27e3c5cb3d67f.exe no specs cmd.exe ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Users\admin\AppData\Local\Temp\1d8a937c35634bd4f0f27e3c5cb3d67f.exe" C:\Users\admin\AppData\Local\Temp\1d8a937c35634bd4f0f27e3c5cb3d67f.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2496C:\Users\admin\AppData\Local\Temp\1d8a937c35634bd4f0f27e3c5cb3d67f.exe /CC:\Users\admin\AppData\Local\Temp\1d8a937c35634bd4f0f27e3c5cb3d67f.exe1d8a937c35634bd4f0f27e3c5cb3d67f.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
820"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\1d8a937c35634bd4f0f27e3c5cb3d67f.exe"C:\Windows\System32\cmd.exe
1d8a937c35634bd4f0f27e3c5cb3d67f.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2524ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
70
Read events
66
Write events
4
Delete events
0

Modification events

(PID) Process:(2836) 1d8a937c35634bd4f0f27e3c5cb3d67f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2836) 1d8a937c35634bd4f0f27e3c5cb3d67f.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
820cmd.exeC:\Users\admin\AppData\Local\Temp\1d8a937c35634bd4f0f27e3c5cb3d67f.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info