analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

9F0.exe

Full analysis: https://app.any.run/tasks/b48821f6-80a2-4f54-8830-3d0fc0b3ad04
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: October 20, 2020, 02:06:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6D76379C6CFC2699152EC844EC9A2A05

SHA1:

146B5ACCD18ED5D87B53267460D2E03966B0D3F7

SHA256:

9F03172A982600F8F3FCBA80C959F2AA117A3D5A3F62637487D3AF58CF75B932

SSDEEP:

6144:6kcQP9G+wgVFGOyD+Tl/GJu18SVTtQ/OpoN3f2cfgJOSo0DR3JPm:6gA+wg9yD+TVnTXQGpg3flfgJp3Y

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • 9F0.exe (PID: 3248)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 4056)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 9F0.exe (PID: 3248)
      • cmd.exe (PID: 4056)
    • Starts itself from another location

      • 9F0.exe (PID: 3248)
    • Application launched itself

      • 9F0.exe (PID: 3248)
      • ytfovlym.exe (PID: 3120)
    • Creates files in the user directory

      • 9F0.exe (PID: 3248)
    • Starts CMD.EXE for commands execution

      • 9F0.exe (PID: 3248)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 4056)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

ProductVersion: 6.1.7600.16385
ProductName: Microsoft® Windows® Operating System
OriginalFileName: WmiApSrv.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: WmiApSrv.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
FileDescription: WMI Performance Reverse Adapter
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.1.7600.16385
FileVersionNumber: 6.1.7600.16385
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.3
OSVersion: 1.3
EntryPoint: 0x1000
UninitializedDataSize: -
InitializedDataSize: 72704
CodeSize: 4224000
LinkerVersion: 3.1
PEType: PE32
TimeStamp: 2105:10:31 23:20:50+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 24-Sep-1969 15:52:34
Detected languages:
  • English - United States
CompanyName: Microsoft Corporation
FileDescription: WMI Performance Reverse Adapter
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
InternalName: WmiApSrv.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WmiApSrv.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7600.16385

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 24-Sep-1969 15:52:34
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x004072C3
0x00407400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.13882
.data
0x00409000
0x00009A2C
0x00009A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.56503
.dat2
0x00413000
0x00007530
0x00007600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0041B000
0x00000810
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.85555

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.56446
940
UNKNOWN
English - United States
RT_VERSION

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT 9f0.exe 9f0.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3248"C:\Users\admin\AppData\Local\Temp\9F0.exe" C:\Users\admin\AppData\Local\Temp\9F0.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Performance Reverse Adapter
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2864C:\Users\admin\AppData\Local\Temp\9F0.exe /CC:\Users\admin\AppData\Local\Temp\9F0.exe9F0.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Performance Reverse Adapter
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3120C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe9F0.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Performance Reverse Adapter
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4056"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\9F0.exe"C:\Windows\System32\cmd.exe
9F0.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2700ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2188C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Performance Reverse Adapter
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2332C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
73
Read events
69
Write events
4
Delete events
0

Modification events

(PID) Process:(3248) 9F0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3248) 9F0.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
4
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
32489F0.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:E312EA33346845D1C1F0C9CE414A0BE9
SHA256:DA0A63CC52CA97A5F5666507AF23978C91D1A2866269B901352383D4ABD0624B
2332explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:D5543CF4A9C04A6518469C7BE0087DB1
SHA256:4D73E95442CCF68CA2F780C741E23B5A40D38479E9BDA8C720DA4E2FBC3A01D7
32489F0.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:6D76379C6CFC2699152EC844EC9A2A05
SHA256:9F03172A982600F8F3FCBA80C959F2AA117A3D5A3F62637487D3AF58CF75B932
4056cmd.exeC:\Users\admin\AppData\Local\Temp\9F0.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info