analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe

Full analysis: https://app.any.run/tasks/053268cb-34a7-4d78-9eef-730ff55fac25
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: April 23, 2019, 10:50:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

01037A160BF02A7CF85CA94A6D6920B6

SHA1:

31A6324C89C454375E0D11BA81EF360693F7D002

SHA256:

96F74CB6CA562C3B574D5D16D055F0F8A26DF73DA573E4D36877488CA7DA58C4

SSDEEP:

12288:5w4wHYFF/VWLsCKb5CHnwwYN1TNwGyxYmVks:1KYF7IdA5CH6NzyT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • 96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe (PID: 1968)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3712)
  • SUSPICIOUS

    • Application launched itself

      • 96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe (PID: 1968)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 3712)
    • Starts CMD.EXE for commands execution

      • 96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe (PID: 1968)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 3712)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:04:18 04:19:22+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 31232
InitializedDataSize: 500224
UninitializedDataSize: -
EntryPoint: 0x2a22
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Apr-2018 02:19:22
Detected languages:
  • English - United States
Debug artifacts:
  • Swdf1c.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 10
Time date stamp: 18-Apr-2018 02:19:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005064
0x00005200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_GPREL, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_LNK_INFO, IMAGE_SCN_LNK_REMOVE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_NO_DEFER_SPEC_EXC, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_OVER
6.18966
.crt
0x00007000
0x00002602
0x00002800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.06496
.rdata
0x0000A000
0x00000F88
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.19807
.data
0x0000B000
0x000033D0
0x00001800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.72741
1pETo
0x0000F000
0x00012532
0x00012600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99697
fsDe
0x00022000
0x00027FD2
0x00028000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99879
Rc=
0x0004A000
0x00017AC7
0x00017C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99663
7xu5Af
0x00062000
0x00021A60
0x00021A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99771
u*
0x00084000
0x00000F45
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.90649
.rsrc
0x00085000
0x00001A9D
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.16588

Resources

Title
Entropy
Size
Codepage
Language
Type
1
1.55968
744
UNKNOWN
English - United States
RT_ICON
2
2.3374
296
UNKNOWN
English - United States
RT_ICON
3
1.46942
744
UNKNOWN
English - United States
RT_ICON
4
2.20668
296
UNKNOWN
English - United States
RT_ICON
5
1.56961
744
UNKNOWN
English - United States
RT_ICON
6
2.12773
296
UNKNOWN
English - United States
RT_ICON
7
1.55968
744
UNKNOWN
English - United States
RT_ICON
8
2.88895
296
UNKNOWN
English - United States
RT_ICON
9
1.5544
744
UNKNOWN
English - United States
RT_ICON
10
2.20071
296
UNKNOWN
English - United States
RT_ICON

Imports

ADVAPI32.dll
CLUSAPI.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.dll
LZ32.dll
MPRAPI.dll
OLEAUT32.dll
SETUPAPI.dll
SHLWAPI.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #QBOT 96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe no specs 96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe no specs cmd.exe ping.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1968"C:\Users\admin\AppData\Local\Temp\96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe" C:\Users\admin\AppData\Local\Temp\96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2312C:\Users\admin\AppData\Local\Temp\96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe /CC:\Users\admin\AppData\Local\Temp\96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3712"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe"C:\Windows\System32\cmd.exe
96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2756ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
73
Read events
69
Write events
4
Delete events
0

Modification events

(PID) Process:(1968) 96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1968) 96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3712cmd.exeC:\Users\admin\AppData\Local\Temp\96f74cb6ca562c3b574d5d16d055f0f8a26df73da573e4d36877488ca7da58c4.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info