analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

444444

Full analysis: https://app.any.run/tasks/d1f38527-29f0-4367-8b65-68896c52ebf6
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: March 31, 2020, 10:21:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1D8A937C35634BD4F0F27E3C5CB3D67F

SHA1:

5A6DDD7B1BDBCFFBB405A996EB12DCFAE8BDFCE7

SHA256:

2B62D324694BE905C1C20247C5F92DCCBFE8246056C8906B5629C15CF49585AF

SSDEEP:

6144:I/JeE4Pgrjea7bifBRPOVDGwCoa7T7SrnB:I/QYr6KGBRP2GwCZ7o

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • 444444.exe (PID: 2008)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2396)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2508)
  • SUSPICIOUS

    • Application launched itself

      • 444444.exe (PID: 2008)
      • imtaykad.exe (PID: 2272)
    • Creates files in the user directory

      • 444444.exe (PID: 2008)
    • Executable content was dropped or overwritten

      • 444444.exe (PID: 2008)
      • cmd.exe (PID: 2396)
    • Starts itself from another location

      • 444444.exe (PID: 2008)
    • Starts CMD.EXE for commands execution

      • 444444.exe (PID: 2008)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2396)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)
.vxd | VXD Driver (0.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1b80
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 1918464
LinkerVersion: 2.5
PEType: PE32
TimeStamp: 2020:03:30 19:03:01+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Mar-2020 17:03:01

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 30-Mar-2020 17:03:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001D44B2
0x001D4600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
1.49502
.data
0x001D6000
0x00000698
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.24613

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT 444444.exe 444444.exe no specs imtaykad.exe no specs imtaykad.exe no specs cmd.exe ping.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2008"C:\Users\admin\Desktop\444444.exe" C:\Users\admin\Desktop\444444.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2612C:\Users\admin\Desktop\444444.exe /CC:\Users\admin\Desktop\444444.exe444444.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2272C:\Users\admin\AppData\Roaming\Microsoft\Reffgfngeg\imtaykad.exeC:\Users\admin\AppData\Roaming\Microsoft\Reffgfngeg\imtaykad.exe444444.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2696C:\Users\admin\AppData\Roaming\Microsoft\Reffgfngeg\imtaykad.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Reffgfngeg\imtaykad.exeimtaykad.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2396"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\Desktop\444444.exe"C:\Windows\SysWOW64\cmd.exe
444444.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2660ping.exe -n 6 127.0.0.1 C:\Windows\SysWOW64\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2508C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe
imtaykad.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
52
Read events
43
Write events
9
Delete events
0

Modification events

(PID) Process:(2008) 444444.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2008) 444444.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2008) 444444.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2008) 444444.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2508) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ifarbxltb
Value:
"C:\Users\admin\AppData\Roaming\Microsoft\Reffgfngeg\imtaykad.exe"
Executable files
2
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2008444444.exeC:\Users\admin\AppData\Roaming\Microsoft\Reffgfngeg\imtaykad.datbinary
MD5:CA830BE1FB3CFCF6325A9261E264A4CE
SHA256:8D6D60B49B232220D7D4D247F70D99C445B8687599C479C0ED7823F0298E8B75
2508explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Reffgfngeg\imtaykad.datbinary
MD5:89665865B4D36BF5D1D689D7A569A733
SHA256:23102B84573791460822E5D9258EA1E933DEACDA82ADAA3CC91BA4566E59AB48
2008444444.exeC:\Users\admin\AppData\Roaming\Microsoft\Reffgfngeg\imtaykad.exeexecutable
MD5:1D8A937C35634BD4F0F27E3C5CB3D67F
SHA256:2B62D324694BE905C1C20247C5F92DCCBFE8246056C8906B5629C15CF49585AF
2396cmd.exeC:\Users\admin\Desktop\444444.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info