File name:

YTBot.exe

Full analysis: https://app.any.run/tasks/017ad847-5c54-4eb3-9307-3f697cdf345d
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: July 16, 2018, 17:47:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

F092C62C2B088D0F46C05ABA7F348941

SHA1:

17F27063320F5852E9374CE219171C8C21B0711C

SHA256:

A1893FC561178906D228CFAA38BC41B7E5B435824D5AE375AC94C8EBDF09244C

SSDEEP:

3072:sNGmR+DhOvGOswvwEi2LGcoqjRb//n6ImjA+rXR/E5exTQprSDoETliNEwnBmSXD:4wnSia

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 3.exe (PID: 3152)
      • 3.exe (PID: 3616)
      • Windows Update.exe (PID: 2324)
      • Windows Update.exe (PID: 2676)
      • Windows Update.exe (PID: 2536)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2672)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3200)
    • UAC/LUA settings modification

      • reg.exe (PID: 908)
    • Detected Hawkeye Keylogger

      • Windows Update.exe (PID: 2676)
    • Changes the autorun value in the registry

      • Windows Update.exe (PID: 2676)
  • SUSPICIOUS

    • Executes scripts

      • WScript.exe (PID: 2240)
      • YTBot.exe (PID: 3220)
      • Windows Update.exe (PID: 2676)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3200)
      • cmd.exe (PID: 2880)
    • Creates files in the user directory

      • cmd.exe (PID: 3200)
      • 3.exe (PID: 3152)
      • Windows Update.exe (PID: 2676)
    • Uses ATTRIB.EXE to modify file attributes

      • cmd.exe (PID: 3200)
    • Executable content was dropped or overwritten

      • YTBot.exe (PID: 3220)
      • 3.exe (PID: 3152)
      • Windows Update.exe (PID: 2676)
    • Starts CMD.EXE for commands execution

      • YTBot.exe (PID: 3220)
      • wscript.exe (PID: 3432)
    • Application launched itself

      • WScript.exe (PID: 2240)
      • 3.exe (PID: 3616)
    • Starts itself from another location

      • 3.exe (PID: 3152)
    • Checks for external IP

      • Windows Update.exe (PID: 2676)
  • INFO

    • Dropped object may contain URL's

      • cmd.exe (PID: 3200)
      • YTBot.exe (PID: 3220)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:07:16 19:43:54+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 1740288
InitializedDataSize: 107008
UninitializedDataSize: -
EntryPoint: 0x1aadee
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: Increase Views, Likes and Comments
CompanyName: Microsoft Inc.
FileDescription: Youtube Bot
FileVersion: 1.0.0.0
InternalName: Youtube Bot.exe
LegalCopyright:
LegalTrademarks: Youtube Bot
OriginalFileName: Youtube Bot.exe
ProductName: Youtube Bot
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Jul-2018 17:43:54
Comments: Increase Views, Likes and Comments
CompanyName: Microsoft Inc.
FileDescription: Youtube Bot
FileVersion: 1.0.0.0
InternalName: Youtube Bot.exe
LegalCopyright: -
LegalTrademarks: Youtube Bot
OriginalFilename: Youtube Bot.exe
ProductName: Youtube Bot
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 16-Jul-2018 17:43:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x001A8DF4
0x001A8E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
3.01532
.reloc
0x001AC000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x001AE000
0x00019E38
0x0001A000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.6554

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.33574
896
Latin 1 / Western European
UNKNOWN
RT_VERSION
2
4.20906
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
3
4.37937
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
4
4.36224
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
4.49631
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
6
4.47254
1128
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
15
Malicious processes
5
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start ytbot.exe cmd.exe no specs 3.exe no specs wscript.exe no specs reg.exe no specs attrib.exe no specs schtasks.exe no specs 3.exe wscript.exe cmd.exe no specs reg.exe no specs windows update.exe no specs windows update.exe THREAT windows update.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
908C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /fC:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2240"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\DisUAC.vbs" C:\Windows\System32\WScript.exeYTBot.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Modules
Images
c:\windows\system32\wscript.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
2324"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exe
3.exe
User:
admin
Company:
PtCiYAHLojKTZmE
Integrity Level:
HIGH
Description:
QzKyRXReTQGwbCM
Exit code:
0
Version:
6.9.8.6
Modules
Images
c:\users\admin\appdata\roaming\windows update.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
2536"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exe3.exe
User:
admin
Company:
PtCiYAHLojKTZmE
Integrity Level:
MEDIUM
Description:
QzKyRXReTQGwbCM
Exit code:
3221226540
Version:
6.9.8.6
Modules
Images
c:\users\admin\appdata\roaming\windows update.exe
c:\systemroot\system32\ntdll.dll
2672schtasks /create /sc ONLOGON /tn host /tr C:\Users\admin\AppData\Roaming\Microsoft\1.bat /f C:\Windows\system32\schtasks.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\schtasks.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\ole32.dll
2676"{path}"C:\Users\admin\AppData\Roaming\Windows Update.exe
Windows Update.exe
User:
admin
Company:
PtCiYAHLojKTZmE
Integrity Level:
HIGH
Description:
QzKyRXReTQGwbCM
Exit code:
0
Version:
6.9.8.6
Modules
Images
c:\users\admin\appdata\roaming\windows update.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\apppatch\acgenral.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
2880"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /fC:\Windows\System32\cmd.exewscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2908reg add "HKEY_CURRENT_USER\Software\Micorosft\Windows\CurrentVersion\Run" /V "AudioDriverx64" /t REG_SZ /F /D "C:\Users\admin\AppData\Roaming\Micorosft\1.bat" C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3008C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeWindows Update.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
3152"{path}"C:\Users\admin\AppData\Local\Temp\3.exe
3.exe
User:
admin
Company:
PtCiYAHLojKTZmE
Integrity Level:
MEDIUM
Description:
QzKyRXReTQGwbCM
Exit code:
0
Version:
6.9.8.6
Modules
Images
c:\users\admin\appdata\local\temp\3.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
1 012
Read events
980
Write events
32
Delete events
0

Modification events

(PID) Process:(2908) reg.exeKey:HKEY_CURRENT_USER\Software\Micorosft\Windows\CurrentVersion\Run
Operation:writeName:AudioDriverx64
Value:
C:\Users\admin\AppData\Roaming\Micorosft\1.bat
(PID) Process:(3220) YTBot.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3220) YTBot.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2240) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2240) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(908) reg.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
Operation:writeName:EnableLUA
Value:
0
(PID) Process:(3432) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3432) wscript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3152) 3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3152) 3.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
3
Suspicious files
0
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
3220YTBot.exeC:\Users\admin\AppData\Local\Temp\3.exeexecutable
MD5:
SHA256:
3200cmd.exeC:\Users\admin\AppData\Roaming\Microsoft\1.battext
MD5:
SHA256:
3220YTBot.exeC:\Users\admin\AppData\Local\Temp\audiodriver.battext
MD5:
SHA256:
3220YTBot.exeC:\Users\admin\AppData\Local\Temp\DisUAC.vbstext
MD5:
SHA256:
31523.exeC:\Users\admin\AppData\Roaming\Windows Update.exeexecutable
MD5:
SHA256:
2676Windows Update.exeC:\Users\admin\AppData\Roaming\WindowsUpdate.exeexecutable
MD5:
SHA256:
2676Windows Update.exeC:\Users\admin\AppData\Roaming\pidloc.txttext
MD5:E9FAEE87A060C806E7234779CFF7B480
SHA256:CE744D98EF602BA5FE207C4C064DA0075A1BB9BF303E53CA86AF1025AD3AFBF3
2676Windows Update.exeC:\Users\admin\AppData\Roaming\pid.txttext
MD5:D89A66C7C80A29B1BDBAB0F2A1A94AF8
SHA256:914A319C0AC806F2423D78CE789997EFE86CC45D1174BA71DF9DB9B39B8102F1
31523.exeC:\Users\admin\AppData\Local\Temp\SysInfo.txttext
MD5:25865522C3EF8331D4352A6AD79EA58A
SHA256:F37DCBFAA021B33689B651D356AE25C6B54937489D0D4080F9F6554C21D3B390
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2676
Windows Update.exe
GET
403
104.16.19.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2676
Windows Update.exe
104.16.19.96:80
whatismyipaddress.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.19.96
  • 104.16.17.96
  • 104.16.18.96
  • 104.16.20.96
  • 104.16.16.96
shared

Threats

No threats detected
No debug info