analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

bits-malare.exe

Full analysis: https://app.any.run/tasks/a8de2a4d-f31d-42ed-9196-8857be5a7cc1
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: May 15, 2019, 14:10:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3F4A1307D3DE4851474A7AC77E5686FE

SHA1:

7F7512D3FD2069815BC037E947A5CEFCE7CF6F07

SHA256:

A57FA128813B86D0045C6CCF91406D87A1924222094002183E8B1EE6AB99AE83

SSDEEP:

12288:v0JUi0Zmb4w0LdyGoQUilOQAM4hCMq6U9tCMOc7STp5:O0Ab7zosQx4kMq60CW7S3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • bits-malare.exe (PID: 3068)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2624)
  • SUSPICIOUS

    • Application launched itself

      • bits-malare.exe (PID: 3068)
      • ytfovlym.exe (PID: 3628)
    • Executable content was dropped or overwritten

      • bits-malare.exe (PID: 3068)
      • cmd.exe (PID: 2624)
    • Creates files in the user directory

      • bits-malare.exe (PID: 3068)
    • Starts CMD.EXE for commands execution

      • bits-malare.exe (PID: 3068)
    • Starts itself from another location

      • bits-malare.exe (PID: 3068)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2624)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

ProductVersion: 7.03.000616.0
ProductName: Microsoft® Works 7
OriginalFileName: WkWinUni.dll
LegalCopyright: Copyright © Microsoft Corporation. All rights reserved.
InternalName: WKWINUNI
FileVersion: 7.03.000616.0
FileDescription: Microsoft® Works Unicode Layer
CompanyName: Microsoft® Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 7.3.616.0
FileVersionNumber: 7.3.616.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x1130
UninitializedDataSize: -
InitializedDataSize: 1081345
CodeSize: 12288
LinkerVersion: 5
PEType: PE32
TimeStamp: 2020:05:13 19:29:31+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-May-2020 17:29:31
Detected languages:
  • English - United States
Debug artifacts:
  • k:\git\google\public\dns.PDB
CompanyName: Microsoft® Corporation
FileDescription: Microsoft® Works Unicode Layer
FileVersion: 7.03.000616.0
InternalName: WKWINUNI
LegalCopyright: Copyright © Microsoft Corporation. All rights reserved.
OriginalFilename: WkWinUni.dll
ProductName: Microsoft® Works 7
ProductVersion: 7.03.000616.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x0000015C

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 13-May-2020 17:29:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00002D21
0x00003000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_DSECT
6.3431
.rdata
0x00004000
0x00084FBE
0x00085000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_DSECT
7.99765
.data
0x00089000
0x0000ABF0
0x00008000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_TYPE_COPY, IMAGE_SCN_TYPE_DSECT, IMAGE_SCN_TYPE_GROUP, IMAGE_SCN_TYPE_NOLOAD, IMAGE_SCN_TYPE_NO_PAD
4.78707
.rsrc
0x00094000
0x00000C89
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_LNK_COMDAT, IMAGE_SCN_MEM_READ, IMAGE_SCN_TYPE_DSECT
1.02635
.reloc
0x00095000
0x00003FB7
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
5.39158

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.46578
872
UNKNOWN
English - United States
RT_VERSION

Imports

ADVAPI32.dll (delay-loaded)
GDI32.dll
KERNEL32.dll
POWRPROF.dll
USER32.dll
msvcrt.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
7
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT bits-malare.exe bits-malare.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3068"C:\Users\admin\AppData\Local\Temp\bits-malare.exe" C:\Users\admin\AppData\Local\Temp\bits-malare.exe
explorer.exe
User:
admin
Company:
Microsoft® Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Works Unicode Layer
Exit code:
0
Version:
7.03.000616.0
4008C:\Users\admin\AppData\Local\Temp\bits-malare.exe /CC:\Users\admin\AppData\Local\Temp\bits-malare.exebits-malare.exe
User:
admin
Company:
Microsoft® Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Works Unicode Layer
Exit code:
0
Version:
7.03.000616.0
3628C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exebits-malare.exe
User:
admin
Company:
Microsoft® Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Works Unicode Layer
Exit code:
0
Version:
7.03.000616.0
2624"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\bits-malare.exe"C:\Windows\System32\cmd.exe
bits-malare.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3220ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3632C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Microsoft® Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Works Unicode Layer
Exit code:
0
Version:
7.03.000616.0
352C:\Windows\explorer.exeC:\Windows\explorer.exeytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
72
Read events
68
Write events
4
Delete events
0

Modification events

(PID) Process:(3068) bits-malare.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3068) bits-malare.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
3
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3068bits-malare.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:2CF73F27237CD4EB206BCC8BC411D561
SHA256:56181272051351D5A776D4DACB7DBA2D9F03C699EF89DDDC2C9B7D1FD83677B1
352explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:DAE1FD6172620420BAFBFB83A8586367
SHA256:0A955ACC2111743A47E913CB4AD38777A2839E0761720DD8D860E9B382DB3FCE
3068bits-malare.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:3F4A1307D3DE4851474A7AC77E5686FE
SHA256:A57FA128813B86D0045C6CCF91406D87A1924222094002183E8B1EE6AB99AE83
2624cmd.exeC:\Users\admin\AppData\Local\Temp\bits-malare.exeexecutable
MD5:60B7C0FEAD45F2066E5B805A91F4F0FC
SHA256:80C10EE5F21F92F89CBC293A59D2FD4C01C7958AACAD15642558DB700943FA22
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info