analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://drlinemg.com/assets/global/plugins/jquery-file-upload/server/php/files/CO8134409355569967534.zip

Full analysis: https://app.any.run/tasks/2e09c94f-9d3d-49b2-b1b1-8058b8d215f9
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 18, 2019, 19:14:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
qbot
trojan
Indicators:
MD5:

D989F142E6FBEDDA36A6BA753A4F4E8A

SHA1:

2C001EF5F76A7325DE7F3F253C2628A8C53C9501

SHA256:

B7D749E0E6C785F40816BF0537C09AAD11EF41C888A5D15719772CAAB8D60821

SSDEEP:

3:N1KaXCLtO3Eh3GKXAHzkWiGMJmfUvWQrjZ:CaXqfh3vAwh+UOoZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • LxDzZTOa.exe (PID: 3156)
      • LxDzZTOa.exe (PID: 2488)
      • ytfovlym.exe (PID: 564)
      • ytfovlym.exe (PID: 1132)
    • QBOT was detected

      • LxDzZTOa.exe (PID: 3156)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 2400)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 2760)
  • SUSPICIOUS

    • Creates files in the program directory

      • firefox.exe (PID: 3908)
    • Executed via WMI

      • LxDzZTOa.exe (PID: 3156)
    • Executable content was dropped or overwritten

      • CScript.exe (PID: 3020)
      • LxDzZTOa.exe (PID: 3156)
      • cmd.exe (PID: 2400)
    • Creates files in the user directory

      • LxDzZTOa.exe (PID: 3156)
    • Application launched itself

      • LxDzZTOa.exe (PID: 3156)
      • ytfovlym.exe (PID: 564)
    • Starts CMD.EXE for commands execution

      • LxDzZTOa.exe (PID: 3156)
    • Starts itself from another location

      • LxDzZTOa.exe (PID: 3156)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3908)
    • Application launched itself

      • firefox.exe (PID: 3908)
      • firefox.exe (PID: 3028)
    • Manual execution by user

      • CScript.exe (PID: 3020)
    • Creates files in the user directory

      • firefox.exe (PID: 3908)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2400)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
15
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe firefox.exe firefox.exe winrar.exe no specs cscript.exe #QBOT lxdzztoa.exe lxdzztoa.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3028"C:\Program Files\Mozilla Firefox\firefox.exe" "http://drlinemg.com/assets/global/plugins/jquery-file-upload/server/php/files/CO8134409355569967534.zip"C:\Program Files\Mozilla Firefox\firefox.exeexplorer.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
3908"C:\Program Files\Mozilla Firefox\firefox.exe" http://drlinemg.com/assets/global/plugins/jquery-file-upload/server/php/files/CO8134409355569967534.zipC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
2860"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3908.0.1209772159\1450506228" -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3908 "\\.\pipe\gecko-crash-server-pipe.3908" 1132 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
68.0.1
3824"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3908.3.1631032610\700455295" -childID 1 -isForBrowser -prefsHandle 1596 -prefMapHandle 1616 -prefsLen 1 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3908 "\\.\pipe\gecko-crash-server-pipe.3908" 1608 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
2748"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3908.13.1110991345\671911562" -childID 2 -isForBrowser -prefsHandle 2784 -prefMapHandle 2788 -prefsLen 5996 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3908 "\\.\pipe\gecko-crash-server-pipe.3908" 2800 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3352"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3908.20.936245317\697727630" -childID 3 -isForBrowser -prefsHandle 3928 -prefMapHandle 3932 -prefsLen 7129 -prefMapSize 191824 -parentBuildID 20190717172542 -greomni "C:\Program Files\Mozilla Firefox\omni.ja" -appomni "C:\Program Files\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files\Mozilla Firefox\browser" - 3908 "\\.\pipe\gecko-crash-server-pipe.3908" 3944 tabC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
68.0.1
3240"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Downloads\CO8134409355569967534.zip"C:\Program Files\WinRAR\WinRAR.exefirefox.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3020"C:\Windows\System32\CScript.exe" "C:\Users\admin\Desktop\CO8134409355569967534.vbs" C:\Windows\System32\CScript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3156C:\Users\admin\AppData\Local\Temp\LxDzZTOa.exeC:\Users\admin\AppData\Local\Temp\LxDzZTOa.exe
wmiprvse.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
2488C:\Users\admin\AppData\Local\Temp\LxDzZTOa.exe /CC:\Users\admin\AppData\Local\Temp\LxDzZTOa.exeLxDzZTOa.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
Total events
1 423
Read events
1 379
Write events
44
Delete events
0

Modification events

(PID) Process:(3028) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
5DB9413601000000
(PID) Process:(3908) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
00A0443601000000
(PID) Process:(3908) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
1
(PID) Process:(3908) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3908) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
4600000092000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(3908) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3908) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3908) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithProgids
Operation:writeName:WinRAR.ZIP
Value:
(PID) Process:(3240) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3240) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
Executable files
3
Suspicious files
78
Text files
35
Unknown types
49

Dropped files

PID
Process
Filename
Type
3908firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3908firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs-1.js
MD5:
SHA256:
3908firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.json.tmp
MD5:
SHA256:
3908firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4.tmp
MD5:
SHA256:
3908firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-child-current.binbinary
MD5:5027177F513CDAE07DB2330E1DED5934
SHA256:0C53F16051E738287A4612F68E296238087627E594CFD6DDFA1FECC2E998328B
3908firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\urlCache-current.binbinary
MD5:DE9496ACA551ADE408EF6466A11833A1
SHA256:8F9C7FDB3E0BC01024E43A8E242468FC4DD4F74C725E32A883571635203DC10A
3908firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\prefs.jstext
MD5:354459382F30B8994109C88659DFA1F3
SHA256:E3E8E2B7E7EECA231620D83C70FA5A926E8B9CE74C51F595F71191DC0B50527E
3908firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\safebrowsing-updating\block-flashsubdoc-digest256.sbstorebinary
MD5:04824A1F92353F43EBB9E7F74B7476FD
SHA256:B48E58EBAB82E4C376F16150A3FFF850C1111FF1F5985D68819CFD6F0DB159D2
3908firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3908firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
22
DNS requests
71
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3908
firefox.exe
GET
200
192.249.123.35:80
http://drlinemg.com/assets/global/plugins/jquery-file-upload/server/php/files/CO8134409355569967534.zip
US
compressed
2.11 Mb
malicious
3908
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3908
firefox.exe
POST
200
172.217.21.227:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
3908
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3908
firefox.exe
POST
200
172.217.21.227:80
http://ocsp.pki.goog/gts1o1
US
der
471 b
whitelisted
3908
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
3908
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3908
firefox.exe
GET
200
2.16.186.112:80
http://detectportal.firefox.com/success.txt
unknown
text
8 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3908
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3908
firefox.exe
52.26.8.178:443
search.services.mozilla.com
Amazon.com, Inc.
US
unknown
3908
firefox.exe
2.16.186.112:80
detectportal.firefox.com
Akamai International B.V.
whitelisted
3908
firefox.exe
52.33.147.163:443
tiles.services.mozilla.com
Amazon.com, Inc.
US
unknown
3908
firefox.exe
192.249.123.35:80
drlinemg.com
InMotion Hosting, Inc.
US
unknown
3908
firefox.exe
143.204.215.200:443
snippets.cdn.mozilla.net
US
unknown
3908
firefox.exe
54.191.252.154:443
push.services.mozilla.com
Amazon.com, Inc.
US
malicious
3908
firefox.exe
172.217.21.227:80
ocsp.pki.goog
Google Inc.
US
whitelisted
3908
firefox.exe
13.32.218.25:443
content-signature-2.cdn.mozilla.net
Amazon.com, Inc.
US
unknown
3908
firefox.exe
172.217.21.234:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
drlinemg.com
  • 192.249.123.35
unknown
detectportal.firefox.com
  • 2.16.186.112
  • 2.16.186.50
whitelisted
a1089.dscd.akamai.net
  • 2.16.186.50
  • 2.16.186.112
whitelisted
search.services.mozilla.com
  • 52.26.8.178
  • 34.210.145.79
  • 52.36.193.139
whitelisted
search.r53-2.services.mozilla.com
  • 52.36.193.139
  • 34.210.145.79
  • 52.26.8.178
whitelisted
push.services.mozilla.com
  • 54.191.252.154
whitelisted
autopush.prod.mozaws.net
  • 54.191.252.154
whitelisted
snippets.cdn.mozilla.net
  • 143.204.215.200
whitelisted
tiles.services.mozilla.com
  • 52.33.147.163
  • 35.162.117.80
  • 54.69.207.70
  • 34.210.204.38
  • 52.24.113.72
  • 52.11.24.67
  • 54.69.118.22
  • 35.166.89.106
whitelisted
d228z91au11ukj.cloudfront.net
  • 143.204.215.200
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
Potentially Bad Traffic
ET INFO Observed DNS Query to .cloud TLD
No debug info