analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

2910.png

Full analysis: https://app.any.run/tasks/4f5bff78-3676-41fe-afeb-e737cc1a1022
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: March 31, 2020, 00:41:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

94599614CE75BE6AE566BCDE3DFE553C

SHA1:

8B74F285D7EBDD7D096573F2AF4DE1542B6D304D

SHA256:

791C6AE7949979C9D01D3E42A1AE78FDE48F9ED413C9C91214EC4AE4CBDFA1B1

SSDEEP:

6144:I/JeE4Pgrjea7bifBRPOVDGwCoa7T7Srno:I/QYr6KGBRP2GwCZ71

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • 2910.png.exe (PID: 3324)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 944)
  • SUSPICIOUS

    • Application launched itself

      • 2910.png.exe (PID: 3324)
      • ytfovlym.exe (PID: 2620)
    • Creates files in the user directory

      • 2910.png.exe (PID: 3324)
    • Executable content was dropped or overwritten

      • 2910.png.exe (PID: 3324)
      • cmd.exe (PID: 944)
    • Starts itself from another location

      • 2910.png.exe (PID: 3324)
    • Starts CMD.EXE for commands execution

      • 2910.png.exe (PID: 3324)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 944)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)
.vxd | VXD Driver (0.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:03:30 19:03:01+02:00
PEType: PE32
LinkerVersion: 2.5
CodeSize: 1918464
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x1b80
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Mar-2020 17:03:01

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 2
Time date stamp: 30-Mar-2020 17:03:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001D44B2
0x001D4600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
1.49502
.data
0x001D6000
0x00000698
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.24613

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT 2910.png.exe 2910.png.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3324"C:\Users\admin\AppData\Local\Temp\2910.png.exe" C:\Users\admin\AppData\Local\Temp\2910.png.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1836C:\Users\admin\AppData\Local\Temp\2910.png.exe /CC:\Users\admin\AppData\Local\Temp\2910.png.exe2910.png.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2620C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe2910.png.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
944"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\2910.png.exe"C:\Windows\System32\cmd.exe
2910.png.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
308ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3432C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2220C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
72
Read events
68
Write events
4
Delete events
0

Modification events

(PID) Process:(3324) 2910.png.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3324) 2910.png.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2220explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:DCA3218F7E5D91A08054E190B2ABE9A3
SHA256:21C3BB18F675EB37A8A3C050A08440649CBBBB3706ABA0EDCDA7312DD7D339CD
33242910.png.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:26B969AE05554C231BFAA06F3AA61DCA
SHA256:F74DA8DC1DF73BBBA4D293A4DD57A47E261BEC9D516E945A9036CDF1AA846AD1
33242910.png.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:94599614CE75BE6AE566BCDE3DFE553C
SHA256:791C6AE7949979C9D01D3E42A1AE78FDE48F9ED413C9C91214EC4AE4CBDFA1B1
944cmd.exeC:\Users\admin\AppData\Local\Temp\2910.png.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info