analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://giovannadurso.com/media/editors/tinymce/jscripts/tiny_mce/plugins/inlinepopups/skins/clearlooks2/img/ST4508560975766_911722.zip

Full analysis: https://app.any.run/tasks/9ee8af0d-e835-41f5-9eaa-62f9f1358839
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 18, 2019, 21:34:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MD5:

055B4038C7E44C88173E266F019E2DA5

SHA1:

03E9AE853BCC434C012EAE72A76D6A51DBC50183

SHA256:

545989ABD5953987C900BA84BD89005B242713E120AE0521CB430D651BE5BB47

SSDEEP:

3:N1KZMKIMcSjrHh+L7b6UJbPd/LXvK2x2Vg2SzTQrc:CyKIMcSjrHMJBziW2W+Y

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • DUZGZkDG.exe (PID: 3372)
      • DUZGZkDG.exe (PID: 3440)
      • ytfovlym.exe (PID: 2404)
      • ytfovlym.exe (PID: 2320)
    • QBOT was detected

      • DUZGZkDG.exe (PID: 3372)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2488)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2256)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WScript.exe (PID: 3412)
      • DUZGZkDG.exe (PID: 3372)
      • cmd.exe (PID: 2488)
    • Creates files in the program directory

      • firefox.exe (PID: 2428)
    • Creates files in the user directory

      • DUZGZkDG.exe (PID: 3372)
    • Executed via WMI

      • DUZGZkDG.exe (PID: 3372)
    • Application launched itself

      • DUZGZkDG.exe (PID: 3372)
      • ytfovlym.exe (PID: 2404)
    • Starts itself from another location

      • DUZGZkDG.exe (PID: 3372)
    • Starts CMD.EXE for commands execution

      • DUZGZkDG.exe (PID: 3372)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 2428)
    • Manual execution by user

      • WScript.exe (PID: 3412)
    • Application launched itself

      • firefox.exe (PID: 2428)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2488)
    • Creates files in the user directory

      • firefox.exe (PID: 2428)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
15
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winrar.exe no specs wscript.exe #QBOT duzgzkdg.exe duzgzkdg.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3536"C:\Program Files\Mozilla Firefox\firefox.exe" "http://giovannadurso.com/media/editors/tinymce/jscripts/tiny_mce/plugins/inlinepopups/skins/clearlooks2/img/ST4508560975766_911722.zip"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
2428"C:\Program Files\Mozilla Firefox\firefox.exe" http://giovannadurso.com/media/editors/tinymce/jscripts/tiny_mce/plugins/inlinepopups/skins/clearlooks2/img/ST4508560975766_911722.zipC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3340"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2428.0.1209772159\1450506228" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2428 "\\.\pipe\gecko-crash-server-pipe.2428" 1136 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2260"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2428.3.1631032610\700455295" -childID 1 -isForBrowser -prefsHandle 1648 -prefMapHandle 1632 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2428 "\\.\pipe\gecko-crash-server-pipe.2428" 1304 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2996"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2428.13.1110991345\671911562" -childID 2 -isForBrowser -prefsHandle 2820 -prefMapHandle 2824 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2428 "\\.\pipe\gecko-crash-server-pipe.2428" 2836 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3840"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2428.20.1988175836\697727630" -childID 3 -isForBrowser -prefsHandle 3864 -prefMapHandle 3868 -prefsLen 7129 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 2428 "\\.\pipe\gecko-crash-server-pipe.2428" 3888 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2268"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\ST4508560975766_911722.zip"C:\Program Files\WinRAR\WinRAR.exefirefox.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3412"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\ST4508560975766_911722.vbs" C:\Windows\System32\WScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3372C:\Users\admin\AppData\Local\Temp\DUZGZkDG.exeC:\Users\admin\AppData\Local\Temp\DUZGZkDG.exe
wmiprvse.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
3440C:\Users\admin\AppData\Local\Temp\DUZGZkDG.exe /CC:\Users\admin\AppData\Local\Temp\DUZGZkDG.exeDUZGZkDG.exe
User:
admin
Company:
Sun Microsystems, Inc.
Integrity Level:
MEDIUM
Description:
Java(TM) Plug-in for Internet Explorer
Exit code:
0
Version:
5.0.60.5
Total events
1 408
Read events
1 375
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
77
Text files
37
Unknown types
44

Dropped files

PID
Process
Filename
Type
2428firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
2428firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
2428firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
2428firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
2428firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm
MD5:
SHA256:
2428firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\base-track-digest256.sbstorebinary
MD5:4A1220FC03E11726F09E9981834345DB
SHA256:6AE7FC0FDBE217104F4034BF6A580A461106B50309ABCCFF6E309124DCA5EF39
2428firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:6D378E0D40B6EACA22C8BCE899A1C5C1
SHA256:ADA2467B2477ACEFF837AC7820C435AD1EBBE844B2DA31C7AB9AE8D010C7A639
2428firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
2428firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
2428firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flashsubdoc-digest256.sbstorebinary
MD5:04824A1F92353F43EBB9E7F74B7476FD
SHA256:B48E58EBAB82E4C376F16150A3FFF850C1111FF1F5985D68819CFD6F0DB159D2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
35
DNS requests
82
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2428
firefox.exe
GET
200
104.18.54.201:80
http://giovannadurso.com/media/editors/tinymce/jscripts/tiny_mce/plugins/inlinepopups/skins/clearlooks2/img/ST4508560975766_911722.zip
US
compressed
1.09 Mb
shared
2428
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2428
firefox.exe
POST
200
172.217.21.195:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
2428
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2428
firefox.exe
POST
200
172.217.21.195:80
http://ocsp.pki.goog/gts1o1
US
der
472 b
whitelisted
2428
firefox.exe
GET
200
104.18.54.201:80
http://giovannadurso.com/.well-known/http-opportunistic
US
text
98 b
shared
2428
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
2428
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
2428
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2428
firefox.exe
34.208.5.128:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
2428
firefox.exe
52.222.251.168:443
snippets.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
2428
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
2428
firefox.exe
104.18.54.201:80
giovannadurso.com
Cloudflare Inc
US
shared
2428
firefox.exe
35.166.89.106:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
2428
firefox.exe
104.18.54.201:443
giovannadurso.com
Cloudflare Inc
US
shared
2428
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2428
firefox.exe
172.217.16.202:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
2428
firefox.exe
172.217.18.174:443
www.youtube.com
Google Inc.
US
whitelisted
2428
firefox.exe
52.40.41.239:443
shavar.services.mozilla.com
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
giovannadurso.com
  • 104.18.54.201
  • 104.18.55.201
unknown
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
search.services.mozilla.com
  • 52.36.193.139
  • 34.210.145.79
  • 52.26.8.178
whitelisted
push.services.mozilla.com
  • 34.208.5.128
  • 52.39.230.98
whitelisted
autopush.prod.mozaws.net
  • 34.208.5.128
  • 52.39.230.98
whitelisted
snippets.cdn.mozilla.net
  • 52.222.251.168
whitelisted
d228z91au11ukj.cloudfront.net
  • 52.222.251.168
whitelisted
tiles.services.mozilla.com
  • 35.166.89.106
  • 52.24.113.72
  • 52.89.51.22
  • 35.162.117.80
  • 52.11.24.67
  • 52.39.125.254
  • 52.43.93.252
  • 52.33.147.163
whitelisted
tiles.r53-2.services.mozilla.com
  • 52.33.147.163
  • 52.43.93.252
  • 52.39.125.254
  • 52.11.24.67
  • 35.162.117.80
  • 52.89.51.22
  • 52.24.113.72
  • 35.166.89.106
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info