analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

YdQcpTK.exe

Full analysis: https://app.any.run/tasks/f1278383-3268-4bf9-9ea9-f034507798ec
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 11, 2019, 10:05:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B568AFE398DB63E74AE6C53DFF0D71A1

SHA1:

A55EBF3D06AC902E14DDC7E9F9673E3430543AC8

SHA256:

BCB7060168BCCB934FDE12225A3F02635C9B8E446A8519BB44F46FFD4C638535

SSDEEP:

12288:H0CXlr1nhkKKxhlWo+yG6aMeIAPR9Z6gcjR58dI/BBtt:H0CXlr1nhk/xhooxad5uXlGcX7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • YdQcpTK.exe (PID: 2996)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2980)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 3404)
  • SUSPICIOUS

    • Application launched itself

      • YdQcpTK.exe (PID: 2996)
      • ytfovlym.exe (PID: 3900)
    • Starts itself from another location

      • YdQcpTK.exe (PID: 2996)
    • Executable content was dropped or overwritten

      • YdQcpTK.exe (PID: 2996)
      • cmd.exe (PID: 2980)
    • Creates files in the user directory

      • YdQcpTK.exe (PID: 2996)
    • Starts CMD.EXE for commands execution

      • YdQcpTK.exe (PID: 2996)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2980)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2002:10:31 07:36:57+01:00
PEType: PE32
LinkerVersion: 5
CodeSize: 512
InitializedDataSize: 1024
UninitializedDataSize: -
EntryPoint: 0x23cc
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 2.0.4.0
ProductVersionNumber: 2.0.4.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Java AccessBridge 2.0.4
CompanyName: Oracle Corporation
FileDescription: Java Access Bridge for Windows Java Access Bridge for Windows Java Access Bridge for Windows
FileVersion: 2, 0, 4, 0
InternalName: Java Access Bridge for Windows
LegalCopyright: Copyright © 2014
OriginalFileName: jvdrf.exe
ProductName: Java Access Bridge for Windows
ProductVersion: 2, 0, 4, 0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 31-Oct-2002 06:36:57
Detected languages:
  • English - United States
Comments: Java AccessBridge 2.0.4
CompanyName: Oracle Corporation
FileDescription: Java Access Bridge for Windows Java Access Bridge for Windows Java Access Bridge for Windows
FileVersion: 2, 0, 4, 0
InternalName: Java Access Bridge for Windows
LegalCopyright: Copyright © 2014
OriginalFilename: jvdrf.exe
ProductName: Java Access Bridge for Windows
ProductVersion: 2, 0, 4, 0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000168

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 31-Oct-2002 06:36:57
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006711
0x00007000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.00059
.rdata
0x00008000
0x00091364
0x00092000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99168
.data
0x0009A000
0x00005EC8
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.86938
.rsrc
0x000A0000
0x00000BC2
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_NO_PAD
1.92704

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.39927
1032
UNKNOWN
English - United States
RT_VERSION
ACCESSBRIDGESTATUSWINDOW
3.2085
534
UNKNOWN
English - United States
RT_DIALOG
IDD_DIALOG1
2.91002
138
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMDLG32.dll
CRYPT32.dll
GDI32.dll
IMM32.dll
KERNEL32.dll
MPRAPI.dll
OLEAUT32.dll
RASAPI32.dll
RPCRT4.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT ydqcptk.exe ydqcptk.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2996"C:\Users\admin\AppData\Local\Temp\YdQcpTK.exe" C:\Users\admin\AppData\Local\Temp\YdQcpTK.exe
explorer.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java Access Bridge for Windows Java Access Bridge for Windows Java Access Bridge for Windows
Exit code:
0
Version:
2, 0, 4, 0
4044C:\Users\admin\AppData\Local\Temp\YdQcpTK.exe /CC:\Users\admin\AppData\Local\Temp\YdQcpTK.exeYdQcpTK.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java Access Bridge for Windows Java Access Bridge for Windows Java Access Bridge for Windows
Exit code:
0
Version:
2, 0, 4, 0
3900C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeYdQcpTK.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java Access Bridge for Windows Java Access Bridge for Windows Java Access Bridge for Windows
Exit code:
0
Version:
2, 0, 4, 0
2980"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\YdQcpTK.exe"C:\Windows\System32\cmd.exe
YdQcpTK.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3644ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4076C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java Access Bridge for Windows Java Access Bridge for Windows Java Access Bridge for Windows
Exit code:
0
Version:
2, 0, 4, 0
3404C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
74
Read events
69
Write events
5
Delete events
0

Modification events

(PID) Process:(2996) YdQcpTK.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2996) YdQcpTK.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3404) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:jwybtf
Value:
"C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe"
Executable files
2
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3404explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:B2B978952450857F87A1F0E2DAD49AAA
SHA256:06C2E5CB9C9D66CD73B48D7A1F41AA35305551C23FFF8A694D5BC2A46CCE7DB1
2996YdQcpTK.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:03285B69F9A75E3C98C450EBB1C93E4E
SHA256:D51704636D75AB19C09D8FAC13C003799D08A45AD8458F6CCFEA231BEF55B237
2996YdQcpTK.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:B568AFE398DB63E74AE6C53DFF0D71A1
SHA256:BCB7060168BCCB934FDE12225A3F02635C9B8E446A8519BB44F46FFD4C638535
2980cmd.exeC:\Users\admin\AppData\Local\Temp\YdQcpTK.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info