analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

E45BFB235195E3

Full analysis: https://app.any.run/tasks/8d5aee54-c59a-41cc-ac6d-3fd2c997961d
Verdict: Malicious activity
Threats:

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Analysis date: September 18, 2019, 20:15:26
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
qbot
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

71375A441A725D774B9E59E5A9AAF15D

SHA1:

D0919E3B393853FEDA67804C47833D4D9CD98496

SHA256:

E45BFB235195EA1C8427C5319F09B0172974700DAA31E6936AC42E23B1AFB263

SSDEEP:

49152:5nIz15Edvj6RtbhmG/4YSYOt1zIx6Gs/bTLqvH:qBS9Ytb7/4Yc1cSTuvH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • QBOT was detected

      • E45BFB235195E3.exe (PID: 3020)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 3084)
    • Changes the autorun value in the registry

      • explorer.exe (PID: 4064)
  • SUSPICIOUS

    • Application launched itself

      • E45BFB235195E3.exe (PID: 3020)
      • ytfovlym.exe (PID: 2372)
    • Starts itself from another location

      • E45BFB235195E3.exe (PID: 3020)
    • Creates files in the user directory

      • E45BFB235195E3.exe (PID: 3020)
    • Starts CMD.EXE for commands execution

      • E45BFB235195E3.exe (PID: 3020)
    • Executable content was dropped or overwritten

      • E45BFB235195E3.exe (PID: 3020)
      • cmd.exe (PID: 3084)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 3084)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2424)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2424)
    • Manual execution by user

      • WINWORD.EXE (PID: 2424)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (35.8)
.exe | Win64 Executable (generic) (31.7)
.scr | Windows screen saver (15)
.dll | Win32 Dynamic Link Library (generic) (7.5)
.exe | Win32 Executable (generic) (5.1)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2006:09:18 13:49:47+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 1425408
InitializedDataSize: 299008
UninitializedDataSize: -
EntryPoint: 0x132060
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 12.1.25.40
ProductVersionNumber: 12.1.25.40
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Allowdone Fishbowl Inventory
FileDescription: PlanGrass
InternalName: Bu.exe
FileVersion: 12.1.25.40
LegalCopyright: Copyright © 2002. All rights reserved.
ProductVersion: 12.1.25.40
OriginalFileName: Bu.exe
ProductName: PlanGrass

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 18-Sep-2006 11:49:47
Detected languages:
  • English - United States
Debug artifacts:
  • c:\win\Room\Nor\map\ListFound.pdb
CompanyName: Allowdone Fishbowl Inventory
FileDescription: PlanGrass
InternalName: Bu.exe
FileVersion: 12.1.25.40
LegalCopyright: Copyright © 2002. All rights reserved.
ProductVersion: 12.1.25.40
OriginalFilename: Bu.exe
ProductName: PlanGrass

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 18-Sep-2006 11:49:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0015B29F
0x0015C000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.43346
.rdata
0x0015D000
0x0003079E
0x00031000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.01388
.data
0x0018E000
0x00023B08
0x00017000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.75507
.rsrc
0x001B2000
0x000003F0
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.71914

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.65542
86
Latin 1 / Western European
English - United States
RT_MANIFEST

Imports

KERNEL32.dll
OLEACC.dll
SHLWAPI.dll
USER32.dll
WINSPOOL.DRV
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start #QBOT e45bfb235195e3.exe e45bfb235195e3.exe no specs ytfovlym.exe no specs cmd.exe ping.exe no specs ytfovlym.exe no specs winword.exe no specs explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3020"C:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exe" C:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exe
explorer.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
2660C:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exe /CC:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exeE45BFB235195E3.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
2372C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeE45BFB235195E3.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
3084"C:\Windows\System32\cmd.exe" /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > "C:\Users\admin\AppData\Local\Temp\E45BFB235195E3.exe"C:\Windows\System32\cmd.exe
E45BFB235195E3.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3712ping.exe -n 6 127.0.0.1 C:\Windows\system32\PING.EXEcmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2080C:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exe /CC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeytfovlym.exe
User:
admin
Company:
Allowdone Fishbowl Inventory
Integrity Level:
MEDIUM
Description:
PlanGrass
Exit code:
0
Version:
12.1.25.40
2424"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\entryhit.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
4064C:\Windows\explorer.exeC:\Windows\explorer.exe
ytfovlym.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
758
Read events
697
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
3
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
2424WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6D7A.tmp.cvr
MD5:
SHA256:
2424WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4A66DB05-8B69-4BC6-B0AD-D2DF34218DB9}.tmp
MD5:
SHA256:
2424WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{4518BB92-4809-488D-9ABF-C9DA84EB033B}.tmp
MD5:
SHA256:
2424WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:72053B342FDA64193DB16A43D7A76C0A
SHA256:A200868B9371EED2FA9843FC374BB7E6556F0D56D189677699A99019A8A6DC71
3020E45BFB235195E3.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:2870B992586D84549FD804C7AC73DA46
SHA256:CF0B4BE6FB7F8D11DA9B763AD09C01F4942E08E97ED2D47BACDF15E69FAF587A
2424WINWORD.EXEC:\Users\admin\Desktop\~$tryhit.rtfpgc
MD5:484C59642D62C32B58FAD052702AB455
SHA256:7D337C7C19563726876D3AA65EF9171DB4656464B52017C659C3521A82400A75
2424WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C9535ABA1891B1364509491F8AAF1240
SHA256:7B50603F2E47D74137FCF19D260D963F56304288394BF44FB6DFFCA9EE49B3D7
2424WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\entryhit.rtf.LNKlnk
MD5:AD37E8A6FB233554B069B3551F55C910
SHA256:DB005BD7292706979B6ADC975B6472C0052E57DDE5FFF4FD0AB2A0087FE89526
3020E45BFB235195E3.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.exeexecutable
MD5:71375A441A725D774B9E59E5A9AAF15D
SHA256:E45BFB235195EA1C8427C5319F09B0172974700DAA31E6936AC42E23B1AFB263
4064explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Zulycjadyc\ytfovlym.datbinary
MD5:E4CE18D837EC9750459AA3E9829E9009
SHA256:5CEF14D2C1BE2988EC64CFD1C949EEDDCF4A5EE079EA584DB28D65ACFB0AB688
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info