analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

222222.exe

Full analysis: https://app.any.run/tasks/34b5ab7c-797c-424c-9671-0cf565c6a6dd
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 30, 2020, 01:06:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

95B4E3053415AA517E5CE1B642799F98

SHA1:

DA48373F81D1ECD361D22258CF0E277B23640C7F

SHA256:

8060C1FDE3F6797A00FC37A94C7C9E546889DFE5BACB5C3013144946ED3FCA2A

SSDEEP:

6144:2iYmFNuwc2U+5SER2z4sMJzSoVgxs67kOksDO9lOuo+Pp9:2iNIwHUgR20sM8k2w

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • 222222.exe (PID: 3812)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2940)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 222222.exe (PID: 3812)
      • cmd.exe (PID: 2940)
    • Application launched itself

      • ytfovlym.exe (PID: 3684)
      • 222222.exe (PID: 3812)
    • Starts itself from another location

      • 222222.exe (PID: 3812)
    • Starts CMD.EXE for commands execution

      • 222222.exe (PID: 3812)
    • Creates files in the user directory

      • 222222.exe (PID: 3812)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.2)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

ProductVersion: 6.1.7601.23505
ProductName: Microsoft® Windows® Operating System
OriginalFileName: PkgMgr.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: PkgMgr.exe
FileVersion: 6.1.7601.23505 (win7sp1_ldr.160722-0600)
FileDescription: Windows Package Manager
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7601.23505
FileVersionNumber: 6.1.7601.23505
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1140
UninitializedDataSize: -
InitializedDataSize: 4345856
CodeSize: 12288
LinkerVersion: 9
PEType: PE32
TimeStamp: 2020:09:28 13:05:06+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 28-Sep-2020 11:05:06
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: Windows Package Manager
FileVersion: 6.1.7601.23505 (win7sp1_ldr.160722-0600)
InternalName: PkgMgr.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: PkgMgr.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.23505

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 28-Sep-2020 11:05:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002F18
0x00003000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.21474
.rdata
0x00004000
0x004204F8
0x00420600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.99336
.data
0x00425000
0x00002EC8
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.04409
.text6
0x00428000
0x00000082
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.817411
.text5
0x00429000
0x00000082
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.817411
.rsrc
0x0042A000
0x0000144C
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.67727

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.56907
924
UNKNOWN
English - United States
RT_VERSION

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT 222222.exe 222222.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3812"C:\Users\admin\AppData\Local\Temp\222222.exe" C:\Users\admin\AppData\Local\Temp\222222.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Package Manager
Exit code:
0
Version:
6.1.7601.23505 (win7sp1_ldr.160722-0600)
3968C:\Users\admin\AppData\Local\Temp\222222.exe /CC:\Users\admin\AppData\Local\Temp\222222.exe222222.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Package Manager
Exit code:
0
Version:
6.1.7601.23505 (win7sp1_ldr.160722-0600)
3684C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe222222.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Package Manager
Exit code:
0
Version:
6.1.7601.23505 (win7sp1_ldr.160722-0600)
2940"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\222222.exe"C:\Windows\System32\cmd.exe
222222.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4000ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3324C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Package Manager
Exit code:
0
Version:
6.1.7601.23505 (win7sp1_ldr.160722-0600)
572C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
72
Read events
68
Write events
4
Delete events
0

Modification events

(PID) Process:(3812) 222222.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3812) 222222.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3812222222.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:013E20490ACF12D7CD8CF0CCA5F21376
SHA256:DC57C7ACE24BC3C088A35075CFE2D6BCF2731A99CB49C9C8DC185B41362B380D
572explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:614B5C5506F28DDFE62AF4F63B6EC385
SHA256:B62F76F755B8138DB6752A2129966B8DB7D227B1D74DA286563E88F863225FEB
3812222222.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:95B4E3053415AA517E5CE1B642799F98
SHA256:8060C1FDE3F6797A00FC37A94C7C9E546889DFE5BACB5C3013144946ED3FCA2A
2940cmd.exeC:\Users\admin\AppData\Local\Temp\222222.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info