analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

dropped_exe.exe

Full analysis: https://app.any.run/tasks/063dd620-8fca-4b24-8c48-50ef53ff9036
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: October 19, 2020, 21:30:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

ED500F4BD3AEC9E973CFF98B88BD3DAF

SHA1:

6E9084BCDE93B19576B53E52FD51985D46871138

SHA256:

F71A811B5D2A15117D0516DD637CB092CC582B0FA36508C75B30BD698053D1BA

SSDEEP:

3072:MU2P4gYgzuBeXRTZnDNNlJ06KEzGZV8uv793SVHrgCuo2zh2kB3dCrMOr3HhYvL9:MJ2gzwETZnl1Kj0sSwo2zzOxmvLVqE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • dropped_exe.exe (PID: 2296)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2168)
  • SUSPICIOUS

    • Application launched itself

      • dropped_exe.exe (PID: 2296)
      • ytfovlym.exe (PID: 3240)
    • Starts itself from another location

      • dropped_exe.exe (PID: 2296)
    • Starts CMD.EXE for commands execution

      • dropped_exe.exe (PID: 2296)
    • Executable content was dropped or overwritten

      • dropped_exe.exe (PID: 2296)
      • cmd.exe (PID: 2168)
    • Creates files in the user directory

      • dropped_exe.exe (PID: 2296)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2168)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

ProductVersion: 1, 0, 0, 1003
ProductName: 360 SystemRegistryClean
OriginalFileName: SystemRegistryClean.exe
LegalCopyright: ©Qihu 360 Software Co., Ltd. All rights reserved.
InternalName: SystemRegistryClean
FileVersion: 1, 0, 0, 1003
FileDescription: 360 SystemRegistryClean
CompanyName: QIHU 360 SOFTWARE CO. LIMITED
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.1003
FileVersionNumber: 1.0.0.1003
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.3
OSVersion: 1.3
EntryPoint: 0x1740
UninitializedDataSize: -
InitializedDataSize: 42496
CodeSize: 1020928
LinkerVersion: 3.1
PEType: PE32
TimeStamp: 2105:10:31 23:20:50+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Sep-1969 15:52:34
Detected languages:
  • English - United States
CompanyName: QIHU 360 SOFTWARE CO. LIMITED
FileDescription: 360 SystemRegistryClean
FileVersion: 1, 0, 0, 1003
InternalName: SystemRegistryClean
LegalCopyright: ©Qihu 360 Software Co., Ltd. All rights reserved.
OriginalFilename: SystemRegistryClean.exe
ProductName: 360 SystemRegistryClean
ProductVersion: 1, 0, 0, 1003

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 24-Sep-1969 15:52:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000F92DE
0x000F9400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.44169
.daata3
0x000FB000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.daata2
0x000FC000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.daata
0x000FD000
0x00000001
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0
.data
0x000FE000
0x00000D5C
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.35309
.rsrc
0x000FF000
0x000090A4
0x00009200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.2245

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.51674
900
UNKNOWN
English - United States
RT_VERSION
2
3.88039
9640
UNKNOWN
English - United States
RT_ICON
3
4.02571
4264
UNKNOWN
English - United States
RT_ICON
4
3.85319
1128
UNKNOWN
English - United States
RT_ICON
9
1.94432
70
UNKNOWN
English - United States
RT_STRING
128
2.62308
62
UNKNOWN
English - United States
RT_GROUP_ICON
3585
0.960953
42
UNKNOWN
English - United States
RT_STRING
3601
3.16707
662
UNKNOWN
English - United States
RT_STRING
3603
3.19961
808
UNKNOWN
English - United States
RT_STRING
3604
3.14802
636
UNKNOWN
English - United States
RT_STRING

Imports

GDI32.dll
KERNEL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT dropped_exe.exe dropped_exe.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2296"C:\Users\admin\AppData\Local\Temp\dropped_exe.exe" C:\Users\admin\AppData\Local\Temp\dropped_exe.exe
explorer.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3960C:\Users\admin\AppData\Local\Temp\dropped_exe.exe /CC:\Users\admin\AppData\Local\Temp\dropped_exe.exedropped_exe.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3240C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exedropped_exe.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
2168"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\dropped_exe.exe"C:\Windows\System32\cmd.exe
dropped_exe.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1336ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1968C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
QIHU 360 SOFTWARE CO. LIMITED
Integrity Level:
MEDIUM
Description:
360 SystemRegistryClean
Exit code:
0
Version:
1, 0, 0, 1003
3036C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
73
Read events
69
Write events
4
Delete events
0

Modification events

(PID) Process:(2296) dropped_exe.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2296) dropped_exe.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2296dropped_exe.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:7DE45CE148E7DEA333387337DA3AAFA3
SHA256:EAF4B4265CD6921F319D5D70FBB264901339D0F8C5F59EC3F2560C36DC1FCA0B
3036explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:A5602F56AABE07CA1A512441611777C9
SHA256:28CA70E04E9C5CF44FB3BF0924A8A07C1AAE85DF05498B7EEF46344F2140D132
2296dropped_exe.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:ED500F4BD3AEC9E973CFF98B88BD3DAF
SHA256:F71A811B5D2A15117D0516DD637CB092CC582B0FA36508C75B30BD698053D1BA
2168cmd.exeC:\Users\admin\AppData\Local\Temp\dropped_exe.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info