analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Down Payment120419.exe

Full analysis: https://app.any.run/tasks/1308dd03-3cb9-4476-849e-97a6c74ca5f2
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: April 25, 2019, 04:49:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

262462A93D27975D721FB210DC603C07

SHA1:

AEEA0159A2BE082F35F61AE23649C31C8D1D1EBF

SHA256:

1193A5999412C8793D86C0ACEE12AB73CDA2ED7C013038DF501DD1FBF6690005

SSDEEP:

12288:QMEymiCog08ka9d2q+lggSX+RFBXKALmrh3K8kcAjbZ4fwtlvfw:QJJSH8kEd82glfB653Ks6beI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Formbook was detected

      • colorcpl.exe (PID: 2072)
      • Firefox.exe (PID: 2984)
    • Actions looks like stealing of personal data

      • colorcpl.exe (PID: 2072)
    • FORMBOOK was detected

      • explorer.exe (PID: 116)
    • Changes the autorun value in the registry

      • colorcpl.exe (PID: 2072)
    • Connects to CnC server

      • explorer.exe (PID: 116)
    • Stealing of credential data

      • colorcpl.exe (PID: 2072)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • explorer.exe (PID: 116)
      • DllHost.exe (PID: 324)
    • Starts CMD.EXE for commands execution

      • colorcpl.exe (PID: 2072)
    • Loads DLL from Mozilla Firefox

      • colorcpl.exe (PID: 2072)
    • Application launched itself

      • Down Payment120419.exe (PID: 1664)
    • Creates files in the user directory

      • colorcpl.exe (PID: 2072)
    • Creates files in the program directory

      • DllHost.exe (PID: 324)
  • INFO

    • Creates files in the user directory

      • Firefox.exe (PID: 2984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:04:23 04:00:45+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 396288
InitializedDataSize: 278528
UninitializedDataSize: -
EntryPoint: 0x61ae0
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Apr-1992 02:00:45
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 23-Apr-1992 02:00:45
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00060B28
0x00060C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.52862
DATA
0x00062000
0x00008FE0
0x00009000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.03878
BSS
0x0006B000
0x00000DA5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0006C000
0x00002148
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.98347
.tls
0x0006F000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00070000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.186583
.reloc
0x00071000
0x00006F38
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.63758
.rsrc
0x00078000
0x00031B8C
0x00031C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.55781

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.5957
296
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
227
6.19779
7631
Latin 1 / Western European
English - United States
RT_CURSOR
228
7.48473
7631
Latin 1 / Western European
English - United States
RT_CURSOR
229
7.60248
7631
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start down payment120419.exe no specs down payment120419.exe no specs #FORMBOOK colorcpl.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object kzzhnkx4por.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1664"C:\Users\admin\AppData\Local\Temp\Down Payment120419.exe" C:\Users\admin\AppData\Local\Temp\Down Payment120419.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3900"C:\Users\admin\AppData\Local\Temp\Down Payment120419.exe" C:\Users\admin\AppData\Local\Temp\Down Payment120419.exeDown Payment120419.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2072"C:\Windows\System32\colorcpl.exe"C:\Windows\System32\colorcpl.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Color Control Panel
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3168/c del "C:\Users\admin\AppData\Local\Temp\Down Payment120419.exe"C:\Windows\System32\cmd.execolorcpl.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
116C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2984"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
colorcpl.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
65.0.2
324C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1564"C:\Program Files\Ozzd0txix\kzzhnkx4por.exe"C:\Program Files\Ozzd0txix\kzzhnkx4por.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
155
Read events
113
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
73
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2072colorcpl.exeC:\Users\admin\AppData\Roaming\-539-59E\-53logrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
2984Firefox.exeC:\Users\admin\AppData\Roaming\-539-59E\-53logrf.inibinary
MD5:234864397E8DCCD595BE0E43BBCB8FFF
SHA256:B651E10CE2BBCA2C1B859D836DB396C887154A50219345292C8237AA623C677A
2072colorcpl.exeC:\Users\admin\AppData\Roaming\-539-59E\-53logim.jpegimage
MD5:E732E79FB32C6F442C1A30F0B2D354F8
SHA256:66286F1B9449FFAC2D2B51C24A85D72D97A2D64F8105BDB3961D86EC1B5DB395
324DllHost.exeC:\Program Files\Ozzd0txix\kzzhnkx4por.exeexecutable
MD5:262462A93D27975D721FB210DC603C07
SHA256:1193A5999412C8793D86C0ACEE12AB73CDA2ED7C013038DF501DD1FBF6690005
116explorer.exeC:\Users\admin\AppData\Local\Temp\Ozzd0txix\kzzhnkx4por.exeexecutable
MD5:262462A93D27975D721FB210DC603C07
SHA256:1193A5999412C8793D86C0ACEE12AB73CDA2ED7C013038DF501DD1FBF6690005
2072colorcpl.exeC:\Users\admin\AppData\Roaming\-539-59E\-53logri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
2072colorcpl.exeC:\Users\admin\AppData\Roaming\-539-59E\-53logrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
116
explorer.exe
POST
404
192.64.114.99:80
http://www.fircax.com/vi/
US
html
290 b
malicious
116
explorer.exe
GET
404
192.64.114.99:80
http://www.fircax.com/vi/?sZUTy8=lnvQb4MIlZccQuptJLc3EKPwETfUhWptG3qJp7TOmbzP528wiMzGHPOkSIif/iAze71wWg==&3fr8=arfH5hThsV-LpP
US
html
326 b
malicious
116
explorer.exe
GET
404
104.156.164.92:80
http://www.capriceleasing.com/vi/?sZUTy8=AD1fjeAIy2tsuFhtQeOQhNBJKv9TR2BjHAe2v4MfiK86t1/3ojRFFsLI/9M6P5UWOPhXJQ==&3fr8=arfH5hThsV-LpP
US
html
1.97 Kb
malicious
116
explorer.exe
POST
192.64.114.99:80
http://www.fircax.com/vi/
US
malicious
116
explorer.exe
POST
404
192.64.114.99:80
http://www.fircax.com/vi/
US
html
290 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
116
explorer.exe
104.156.164.92:80
www.capriceleasing.com
YARDI SYSTEMS, INC
US
malicious
116
explorer.exe
192.64.114.99:80
www.fircax.com
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.shopckl015.info
unknown
www.dawnpadula.net
unknown
www.capriceleasing.com
  • 104.156.164.92
malicious
www.fircax.com
  • 192.64.114.99
malicious
www.irejenodar.com
unknown
www.dsdne.loan
unknown

Threats

PID
Process
Class
Message
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
4 ETPRO signatures available at the full report
No debug info