analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

E45BFB235195E3

Full analysis: https://app.any.run/tasks/822d9714-6092-4702-86a7-1b8dccf5d3e5
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 19, 2019, 08:56:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

71375A441A725D774B9E59E5A9AAF15D

SHA1:

D0919E3B393853FEDA67804C47833D4D9CD98496

SHA256:

E45BFB235195EA1C8427C5319F09B0172974700DAA31E6936AC42E23B1AFB263

SSDEEP:

49152:5nIz15Edvj6RtbhmG/4YSYOt1zIx6Gs/bTLqvH:qBS9Ytb7/4Yc1cSTuvH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • E45BFB235195E3.exe (PID: 3684)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3380)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 3772)
  • SUSPICIOUS

    • Application launched itself

      • E45BFB235195E3.exe (PID: 3684)
      • ytfovlym.exe (PID: 2796)
    • Executable content was dropped or overwritten

      • E45BFB235195E3.exe (PID: 3684)
      • cmd.exe (PID: 3380)
    • Creates files in the user directory

      • E45BFB235195E3.exe (PID: 3684)
    • Starts CMD.EXE for commands execution

      • E45BFB235195E3.exe (PID: 3684)
    • Starts itself from another location

      • E45BFB235195E3.exe (PID: 3684)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 3896)
      • iexplore.exe (PID: 3708)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3896)
      • iexplore.exe (PID: 3708)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3896)
    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 3380)
    • Changes internet zones settings

      • iexplore.exe (PID: 3708)
    • Application launched itself

      • iexplore.exe (PID: 3708)
    • Reads internet explorer settings

      • iexplore.exe (PID: 4064)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 4064)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2006:09:18 13:49:47+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 1425408
InitializedDataSize: 299008
UninitializedDataSize: -
EntryPoint: 0x132060
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 12.1.25.40
ProductVersionNumber: 12.1.25.40
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Allowdone Fishbowl Inventory
FileDescription: PlanGrass
InternalName: Bu.exe
FileVersion: 12.1.25.40
LegalCopyright: Copyright © 2002. All rights reserved.
ProductVersion: 12.1.25.40
OriginalFileName: Bu.exe
ProductName: PlanGrass

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Sep-2006 11:49:47
Detected languages:
  • English - United States
Debug artifacts:
  • c:\win\Room\Nor\map\ListFound.pdb
CompanyName: Allowdone Fishbowl Inventory
FileDescription: PlanGrass
InternalName: Bu.exe
FileVersion: 12.1.25.40
LegalCopyright: Copyright © 2002. All rights reserved.
ProductVersion: 12.1.25.40
OriginalFilename: Bu.exe
ProductName: PlanGrass

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 18-Sep-2006 11:49:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0015B29F
0x0015C000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.43346
.rdata
0x0015D000
0x0003079E
0x00031000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.01388
.data
0x0018E000
0x00023B08
0x00017000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.75507
.rsrc
0x001B2000
0x000003F0
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.71914

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.65542
86
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
OLEACC.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
10
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT e45bfb235195e3.exe e45bfb235195e3.exe no specs winword.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs explorer.exe iexplore.exe iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3684"C:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exe" C:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exe
explorer.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
2648C:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exe /CC:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exeE45BFB235195E3.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
3896"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\soonsafety.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
2796C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeE45BFB235195E3.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
3380"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exe"C:\Windows\System32\cmd.exe
E45BFB235195E3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4080ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2356C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
3772C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3708"C:\Program Files\Internet Explorer\iexplore.exe" C:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4064"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3708 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 074
Read events
968
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
6
Text files
8
Unknown types
5

Dropped files

PID
Process
Filename
Type
3896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4083.tmp.cvr
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{AF9B63F3-4FB2-4BBA-B8B9-4D2B86E9F8E0}.tmp
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{3EEF5858-7153-4E3A-ACE4-DE169534F523}.tmp
MD5:
SHA256:
3708iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
3708iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3708iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFD3ECF1473A352591.TMP
MD5:
SHA256:
3708iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{E77923EA-DABB-11E9-B86F-5254004A04AF}.dat
MD5:
SHA256:
3708iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF55F2DF2622829756.TMP
MD5:
SHA256:
3708iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GOB7QE5Q7PBHNCCGAOSB.temp
MD5:
SHA256:
3708iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFED413102D4FAD3DC.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3708
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3708
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 13.107.21.200
whitelisted

Threats

No threats detected
No debug info