analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

444444.png

Full analysis: https://app.any.run/tasks/bb6fe0a0-fc4a-4e90-ba96-c2890e100fe2
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: March 30, 2020, 15:05:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C9CA67936E230C7DC2F41F19C7FEBB6D

SHA1:

17BBB5024F39D2409FC908481ACE2D2ECE9670F9

SHA256:

C23C9580F06FDC862DF3D80FB8DC398B666E01A523F06FFA8935A95DCE4FF8F4

SSDEEP:

6144:v/JeE4PgrYCm0jkiZ/fYeWLHwIdHUUhYEbU:v/QYrYCnkY/AxwC/Yf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • 444444.png.exe (PID: 916)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 780)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2532)
  • SUSPICIOUS

    • Creates files in the user directory

      • 444444.png.exe (PID: 916)
    • Starts itself from another location

      • 444444.png.exe (PID: 916)
    • Executable content was dropped or overwritten

      • 444444.png.exe (PID: 916)
      • cmd.exe (PID: 780)
    • Application launched itself

      • 444444.png.exe (PID: 916)
      • ytfovlym.exe (PID: 2496)
    • Starts CMD.EXE for commands execution

      • 444444.png.exe (PID: 916)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 780)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.3)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2002:01:22 09:20:56+01:00
PEType: PE32
LinkerVersion: 32
CodeSize: 1918464
InitializedDataSize: 9216
UninitializedDataSize: -
EntryPoint: 0x1b20
OSVersion: 1
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Jan-2002 08:20:56

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Jan-2002 08:20:56
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x001D4422
0x001D4600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
1.49491
.rdata
0x001D6000
0x000000A4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.67872
.data
0x001D7000
0x0000218C
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.73283

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT 444444.png.exe 444444.png.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
916"C:\Users\admin\AppData\Local\Temp\444444.png.exe" C:\Users\admin\AppData\Local\Temp\444444.png.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
940C:\Users\admin\AppData\Local\Temp\444444.png.exe /CC:\Users\admin\AppData\Local\Temp\444444.png.exe444444.png.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2496C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe444444.png.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
780"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\444444.png.exe"C:\Windows\System32\cmd.exe
444444.png.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3304ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2860C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2532C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
73
Read events
68
Write events
5
Delete events
0

Modification events

(PID) Process:(916) 444444.png.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(916) 444444.png.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2532) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ifwzpj
Value:
"C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe"
Executable files
2
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
916444444.png.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:ADCCD9D14BCDA78987AD3BD6819B2009
SHA256:14425F22816D19075CF62732B367FF98F91E998E43EFD34AA69A2CF4D29300F2
2532explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:2EE678CBCE98456E8EC2F11C1FFA2BD2
SHA256:D487C97B6400F014B479AE2B4D21A824AB299CCD10EBD530501623EDAA490DD0
916444444.png.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:C9CA67936E230C7DC2F41F19C7FEBB6D
SHA256:C23C9580F06FDC862DF3D80FB8DC398B666E01A523F06FFA8935A95DCE4FF8F4
780cmd.exeC:\Users\admin\AppData\Local\Temp\444444.png.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info