analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

3415201 (2).bin

Full analysis: https://app.any.run/tasks/9b05757b-6ea7-485f-9754-134834e079b0
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: October 20, 2020, 00:55:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

880846D66E73DA74ECF83A98B3DE63B6

SHA1:

C69E46A1A37FB6C95E783F86922DE4F0BE1A6860

SHA256:

7C3EC6B43D5F3400F42AC5C62E2D80C2ADF097DF4655E3782C8C6390D908A119

SSDEEP:

3072:5U2P4gYgzuBeXRTZnDNNlJ06KEzGZV8uv793SVHrgCuo2zh2kB3dCrMOr3HhYvlM:5J2gzwETZnl1Kj0sSwo2zzOxmvlVqB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • 3415201 (2).bin.exe (PID: 2656)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2700)
  • SUSPICIOUS

    • Creates files in the user directory

      • 3415201 (2).bin.exe (PID: 2656)
    • Starts itself from another location

      • 3415201 (2).bin.exe (PID: 2656)
    • Executable content was dropped or overwritten

      • 3415201 (2).bin.exe (PID: 2656)
      • cmd.exe (PID: 2700)
    • Application launched itself

      • 3415201 (2).bin.exe (PID: 2656)
      • ytfovlym.exe (PID: 1944)
    • Starts CMD.EXE for commands execution

      • 3415201 (2).bin.exe (PID: 2656)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2700)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2105:10:31 23:20:50+01:00
PEType: PE32
LinkerVersion: 3.1
CodeSize: 1020928
InitializedDataSize: 42496
UninitializedDataSize: -
EntryPoint: 0x1740
OSVersion: 1.3
ImageVersion: 1.3
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.1003
ProductVersionNumber: 1.0.0.1003
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: QIHU 360 SOFTWARE CO. LIMITED
FileDescription: 360 SystemRegistryClean
FileVersion: 1, 0, 0, 1003
InternalName: SystemRegistryClean
LegalCopyright: ©Qihu 360 Software Co., Ltd. All rights reserved.
OriginalFileName: SystemRegistryClean.exe
ProductName: 360 SystemRegistryClean
ProductVersion: 1, 0, 0, 1003

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Sep-1969 15:52:34
Detected languages:
  • English - United States
CompanyName: QIHU 360 SOFTWARE CO. LIMITED
FileDescription: 360 SystemRegistryClean
FileVersion: 1, 0, 0, 1003
InternalName: SystemRegistryClean
LegalCopyright: ©Qihu 360 Software Co., Ltd. All rights reserved.
OriginalFilename: SystemRegistryClean.exe
ProductName: 360 SystemRegistryClean
ProductVersion: 1, 0, 0, 1003

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Sep-1969 15:52:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000F92DE
0x000F9400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.44169
.daata3
0x000FB000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.daata2
0x000FC000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.daata
0x000FD000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.data
0x000FE000
0x00000D5C
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.35309
.rsrc
0x000FF000
0x000090A4
0x00009200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.2245

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.51674
900
UNKNOWN
English - United States
RT_VERSION
2
3.88039
9640
UNKNOWN
English - United States
RT_ICON
3
4.02571
4264
UNKNOWN
English - United States
RT_ICON
4
3.85319
1128
UNKNOWN
English - United States
RT_ICON
9
1.94432
70
UNKNOWN
English - United States
RT_STRING
128
2.62308
62
UNKNOWN
English - United States
RT_GROUP_ICON
3585
0.960953
42
UNKNOWN
English - United States
RT_STRING
3601
3.16707
662
UNKNOWN
English - United States
RT_STRING
3603
3.19961
808
UNKNOWN
English - United States
RT_STRING
3604
3.14802
636
UNKNOWN
English - United States
RT_STRING

Imports

GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT 3415201 (2).bin.exe 3415201 (2).bin.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2656"C:\Users\admin\AppData\Local\Temp\3415201 (2).bin.exe" C:\Users\admin\AppData\Local\Temp\3415201 (2).bin.exe
explorer.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3772"C:\Users\admin\AppData\Local\Temp\3415201 (2).bin.exe" /CC:\Users\admin\AppData\Local\Temp\3415201 (2).bin.exe3415201 (2).bin.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
1944C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe3415201 (2).bin.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2700"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\3415201 (2).bin.exe"C:\Windows\System32\cmd.exe
3415201 (2).bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
940ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2564C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2496C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
73
Read events
69
Write events
4
Delete events
0

Modification events

(PID) Process:(2656) 3415201 (2).bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2656) 3415201 (2).bin.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
26563415201 (2).bin.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:4BF4C2DAF062960B5AA7BA71B5335C42
SHA256:8701313322816901F36CFC994D34988FBD36BE5EDDC3DDE773D971A001FD32B4
2496explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:1D72B0F9A9FB92D5CBC4545F53ECAA1B
SHA256:45596F5150899403CAC9A0CDBD1D53C2B98BCEC101233984E59D5E6A8FFA93B8
26563415201 (2).bin.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:880846D66E73DA74ECF83A98B3DE63B6
SHA256:7C3EC6B43D5F3400F42AC5C62E2D80C2ADF097DF4655E3782C8C6390D908A119
2700cmd.exeC:\Users\admin\AppData\Local\Temp\3415201 (2).bin.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info