analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

http://btik.web.id/mat/ggg.exe

Full analysis: https://app.any.run/tasks/aff269a2-5ebc-4d0f-a4c4-4ae557f73828
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: July 11, 2019, 13:03:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

6712CE7784ABCDAF966F382E59B2FE5D

SHA1:

1F8393E027C395AF37E778DA0F74DFF50DAF317C

SHA256:

12B1484BDEC063127C0CED3DCA892B168E3DE41FCCE5FD13E12E3DED284C2C72

SSDEEP:

6144:u1TmOfFhuZXhU4DVwrlOpt22SyHEVmSdOBsVHkGw7+dvjz64oGI1:ULwhUAP22bHCVDE+pz6ZGI1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • FORMBOOK was detected

      • explorer.exe (PID: 124)
    • Connects to CnC server

      • explorer.exe (PID: 124)
    • Actions looks like stealing of personal data

      • dwm.exe (PID: 5832)
    • Formbook was detected

      • dwm.exe (PID: 5832)
      • Firefox.exe (PID: 6028)
    • Changes the autorun value in the registry

      • dwm.exe (PID: 5832)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2720)
      • vbc.exe (PID: 2532)
      • vbc.exe (PID: 1148)
      • vbc.exe (PID: 3268)
      • vbc.exe (PID: 2916)
      • vbc.exe (PID: 3544)
      • vbc.exe (PID: 3232)
      • vbc.exe (PID: 3740)
      • vbc.exe (PID: 1696)
      • vbc.exe (PID: 1764)
      • vbc.exe (PID: 1428)
      • vbc.exe (PID: 2364)
      • vbc.exe (PID: 1184)
      • vbc.exe (PID: 2820)
      • vbc.exe (PID: 2792)
      • vbc.exe (PID: 2316)
      • vbc.exe (PID: 940)
      • vbc.exe (PID: 3124)
      • vbc.exe (PID: 3248)
      • vbc.exe (PID: 2928)
      • vbc.exe (PID: 3444)
      • vbc.exe (PID: 3528)
      • vbc.exe (PID: 2976)
      • vbc.exe (PID: 3664)
      • vbc.exe (PID: 3204)
      • vbc.exe (PID: 3284)
      • vbc.exe (PID: 3628)
      • vbc.exe (PID: 3732)
      • vbc.exe (PID: 1728)
      • vbc.exe (PID: 2092)
      • vbc.exe (PID: 2560)
      • vbc.exe (PID: 2068)
      • vbc.exe (PID: 688)
      • vbc.exe (PID: 3904)
      • vbc.exe (PID: 3996)
      • vbc.exe (PID: 3816)
      • vbc.exe (PID: 3840)
      • vbc.exe (PID: 2640)
      • vbc.exe (PID: 1484)
      • vbc.exe (PID: 2728)
      • vbc.exe (PID: 2488)
      • vbc.exe (PID: 3256)
      • vbc.exe (PID: 2980)
      • vbc.exe (PID: 2808)
      • vbc.exe (PID: 936)
      • vbc.exe (PID: 3508)
      • vbc.exe (PID: 3324)
      • vbc.exe (PID: 2744)
      • vbc.exe (PID: 3396)
      • vbc.exe (PID: 2272)
      • vbc.exe (PID: 3552)
      • vbc.exe (PID: 3708)
      • vbc.exe (PID: 2452)
      • vbc.exe (PID: 3712)
      • vbc.exe (PID: 4020)
      • vbc.exe (PID: 2100)
      • vbc.exe (PID: 3824)
      • vbc.exe (PID: 1672)
      • vbc.exe (PID: 652)
      • vbc.exe (PID: 3952)
      • vbc.exe (PID: 3860)
      • vbc.exe (PID: 1552)
      • vbc.exe (PID: 880)
      • vbc.exe (PID: 3072)
      • vbc.exe (PID: 3576)
      • vbc.exe (PID: 3376)
      • vbc.exe (PID: 3120)
      • vbc.exe (PID: 3156)
      • vbc.exe (PID: 4024)
      • vbc.exe (PID: 2520)
      • vbc.exe (PID: 3052)
      • vbc.exe (PID: 3412)
      • vbc.exe (PID: 876)
      • vbc.exe (PID: 3264)
      • vbc.exe (PID: 3820)
      • vbc.exe (PID: 4056)
      • vbc.exe (PID: 2528)
      • vbc.exe (PID: 4092)
      • vbc.exe (PID: 2736)
      • vbc.exe (PID: 236)
      • vbc.exe (PID: 3216)
      • vbc.exe (PID: 3532)
      • vbc.exe (PID: 3112)
      • vbc.exe (PID: 2252)
      • vbc.exe (PID: 3468)
      • vbc.exe (PID: 3372)
      • vbc.exe (PID: 3024)
      • vbc.exe (PID: 3436)
      • vbc.exe (PID: 3744)
      • vbc.exe (PID: 4048)
      • vbc.exe (PID: 2112)
      • vbc.exe (PID: 768)
      • vbc.exe (PID: 2448)
      • vbc.exe (PID: 2672)
      • vbc.exe (PID: 3272)
      • vbc.exe (PID: 920)
      • vbc.exe (PID: 3196)
      • vbc.exe (PID: 3028)
      • vbc.exe (PID: 2204)
      • vbc.exe (PID: 2308)
      • vbc.exe (PID: 2324)
      • vbc.exe (PID: 3480)
      • vbc.exe (PID: 3844)
      • vbc.exe (PID: 2260)
      • vbc.exe (PID: 856)
      • vbc.exe (PID: 4072)
      • vbc.exe (PID: 2780)
      • vbc.exe (PID: 3020)
      • vbc.exe (PID: 3060)
      • vbc.exe (PID: 2612)
      • vbc.exe (PID: 280)
      • vbc.exe (PID: 3180)
      • vbc.exe (PID: 2972)
      • vbc.exe (PID: 3912)
      • vbc.exe (PID: 4084)
      • vbc.exe (PID: 1316)
      • vbc.exe (PID: 3252)
      • vbc.exe (PID: 3568)
      • vbc.exe (PID: 3772)
      • vbc.exe (PID: 3296)
      • vbc.exe (PID: 3524)
      • vbc.exe (PID: 2892)
      • vbc.exe (PID: 2208)
      • vbc.exe (PID: 3572)
      • vbc.exe (PID: 2856)
      • vbc.exe (PID: 1364)
      • vbc.exe (PID: 3220)
      • vbc.exe (PID: 2756)
      • vbc.exe (PID: 3692)
      • vbc.exe (PID: 2960)
      • vbc.exe (PID: 3504)
      • vbc.exe (PID: 1144)
      • vbc.exe (PID: 1104)
      • vbc.exe (PID: 3448)
      • vbc.exe (PID: 804)
      • vbc.exe (PID: 3016)
      • vbc.exe (PID: 2712)
      • vbc.exe (PID: 3100)
      • vbc.exe (PID: 3636)
      • vbc.exe (PID: 2776)
      • vbc.exe (PID: 3548)
      • vbc.exe (PID: 2108)
      • vbc.exe (PID: 2568)
      • vbc.exe (PID: 2220)
      • vbc.exe (PID: 3004)
      • vbc.exe (PID: 360)
      • vbc.exe (PID: 3680)
      • vbc.exe (PID: 3756)
      • vbc.exe (PID: 3440)
      • vbc.exe (PID: 3500)
      • vbc.exe (PID: 620)
      • vbc.exe (PID: 2824)
      • vbc.exe (PID: 3040)
      • vbc.exe (PID: 2180)
      • vbc.exe (PID: 976)
      • vbc.exe (PID: 2392)
      • vbc.exe (PID: 2704)
      • vbc.exe (PID: 2876)
      • vbc.exe (PID: 3696)
      • vbc.exe (PID: 1412)
      • vbc.exe (PID: 2692)
      • vbc.exe (PID: 1760)
      • vbc.exe (PID: 3564)
      • vbc.exe (PID: 2496)
      • vbc.exe (PID: 2804)
      • vbc.exe (PID: 2160)
      • vbc.exe (PID: 2320)
      • vbc.exe (PID: 3752)
      • vbc.exe (PID: 2864)
      • vbc.exe (PID: 2724)
      • vbc.exe (PID: 3916)
      • vbc.exe (PID: 4060)
      • vbc.exe (PID: 3132)
      • vbc.exe (PID: 4112)
      • vbc.exe (PID: 3476)
      • vbc.exe (PID: 2236)
      • vbc.exe (PID: 2104)
      • vbc.exe (PID: 1876)
      • vbc.exe (PID: 1704)
      • vbc.exe (PID: 4168)
      • vbc.exe (PID: 2644)
      • vbc.exe (PID: 4428)
      • vbc.exe (PID: 4492)
      • vbc.exe (PID: 4240)
      • vbc.exe (PID: 4692)
      • vbc.exe (PID: 4820)
      • vbc.exe (PID: 4368)
      • vbc.exe (PID: 4748)
      • vbc.exe (PID: 5204)
      • vbc.exe (PID: 4884)
      • vbc.exe (PID: 4948)
      • vbc.exe (PID: 4624)
      • vbc.exe (PID: 5132)
      • vbc.exe (PID: 5076)
      • vbc.exe (PID: 5012)
      • vbc.exe (PID: 5268)
      • vbc.exe (PID: 5548)
      • vbc.exe (PID: 4564)
      • vbc.exe (PID: 5400)
      • vbc.exe (PID: 5336)
      • vbc.exe (PID: 4300)
      • igfxybg4dh.exe (PID: 3700)
    • Stealing of credential data

      • dwm.exe (PID: 5832)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • dwm.exe (PID: 5832)
    • Loads DLL from Mozilla Firefox

      • dwm.exe (PID: 5832)
    • Creates files in the user directory

      • dwm.exe (PID: 5832)
    • Executed via COM

      • DllHost.exe (PID: 4380)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 124)
      • DllHost.exe (PID: 4380)
    • Creates files in the program directory

      • DllHost.exe (PID: 4380)
    • Executes scripts

      • ggg.exe (PID: 3336)
  • INFO

    • Manual execution by user

      • dwm.exe (PID: 5832)
    • Creates files in the user directory

      • Firefox.exe (PID: 6028)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x12aee
UninitializedDataSize: -
InitializedDataSize: 344576
CodeSize: 68608
LinkerVersion: 8
PEType: PE32
TimeStamp: 2019:05:26 10:34:01+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 26-May-2019 08:34:01
Detected languages:
  • German - Germany
Debug artifacts:
  • C:\xampp\htdocs\Aspire\files\johnclark12_NmHuLbwpGyMWvnvR\NmHuLbwpGyMWvnvRma.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 26-May-2019 08:34:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00010AF4
0x00010C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.21241
.rsrc
0x00014000
0x00053E58
0x00054000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.59863
.reloc
0x00068000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
129
7.60387
343552
Latin 1 / Western European
German - Germany
RT_HTML

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
245
Monitored processes
208
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start ggg.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs vbc.exe no specs #FORMBOOK dwm.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object igfxybg4dh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Users\admin\AppData\Local\Temp\ggg.exe" C:\Users\admin\AppData\Local\Temp\ggg.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
2720"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeggg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
2532"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeggg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
2916"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeggg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
1148"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeggg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
3232"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeggg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
3268"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeggg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
3544"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeggg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
3740"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeggg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
1428"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeggg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
14.7.3062.0
Total events
87
Read events
86
Write events
1
Delete events
0

Modification events

(PID) Process:(5832) dwm.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ZLVDCTBPG4W
Value:
C:\Program Files\Op0hlg6\igfxybg4dh.exe
Executable files
2
Suspicious files
73
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
5832dwm.exeC:\Users\admin\AppData\Roaming\77M3PD5E\77Mlogrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
5832dwm.exeC:\Users\admin\AppData\Roaming\77M3PD5E\77Mlogim.jpegimage
MD5:CD2E04C101C9FE6DC18692F0E1EAD63E
SHA256:047D9ABD6AB32A1D89C6C05DEAFEACC18F845E4EDE33D390A5E94447EF491C73
6028Firefox.exeC:\Users\admin\AppData\Roaming\77M3PD5E\77Mlogrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
5832dwm.exeC:\Users\admin\AppData\Roaming\77M3PD5E\77Mlogri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
124explorer.exeC:\Users\admin\AppData\Local\Temp\Op0hlg6\igfxybg4dh.exeexecutable
MD5:D2ACBB2ADDF62E220C0D5AD45F59C935
SHA256:E3F1EC09305B954DD65DF12D9607EDD30864BF2B4DC39C07AD42746A03A9FB52
4380DllHost.exeC:\Program Files\Op0hlg6\igfxybg4dh.exeexecutable
MD5:D2ACBB2ADDF62E220C0D5AD45F59C935
SHA256:E3F1EC09305B954DD65DF12D9607EDD30864BF2B4DC39C07AD42746A03A9FB52
5832dwm.exeC:\Users\admin\AppData\Roaming\77M3PD5E\77Mlogrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
21
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
124
explorer.exe
GET
109.68.33.64:80
http://www.tribemembers.com/jo/?Ul9L=hn6NRiuPpdSsi2xhWzJpwJO9FrNQtOaP264l8dWZaYwr/C2FkkAk6iAmTzYIMmn8n6GtXw==&TH=pRZxqDexGjp8S2l&sql=1
GB
malicious
124
explorer.exe
POST
109.68.33.64:80
http://www.tribemembers.com/jo/
GB
malicious
124
explorer.exe
POST
109.68.33.64:80
http://www.tribemembers.com/jo/
GB
malicious
124
explorer.exe
POST
184.168.221.32:80
http://www.prime1solution.com/jo/
US
malicious
124
explorer.exe
GET
184.168.221.32:80
http://www.prime1solution.com/jo/?Ul9L=sHxquMwU0CI+vGFn6qgGifSVRvJelFx7rjkwNyLCSoFeCDpR58yShNqDpm1M18j48FYf4g==&TH=pRZxqDexGjp8S2l&sql=1
US
malicious
124
explorer.exe
POST
47.106.167.180:80
http://www.tufenghuwai.com/jo/
CN
malicious
124
explorer.exe
POST
47.106.167.180:80
http://www.tufenghuwai.com/jo/
CN
malicious
124
explorer.exe
GET
404
198.54.112.128:80
http://www.scaker.com/jo/?Ul9L=Oh+1gfpOarbrEpGRcKDXgzIcACKtnvlUcCyZXvLO4CQu82SD7qG0C+NoEZ+38jB5mq/lVA==&TH=pRZxqDexGjp8S2l
US
html
326 b
malicious
124
explorer.exe
POST
404
198.54.112.128:80
http://www.scaker.com/jo/
US
html
290 b
malicious
124
explorer.exe
GET
104.17.128.180:80
http://www.sharps-lenti-a-contatto.com/jo/?Ul9L=RNQxduJZGpjQKyJq6NYTr0xjEvNO5gs65iteIgWmbrpjsX623GUPUtdb+6ZK4qK8jpB7/Q==&TH=pRZxqDexGjp8S2l
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
124
explorer.exe
23.20.239.12:80
www.progaero.com
Amazon.com, Inc.
US
shared
124
explorer.exe
184.168.221.32:80
www.prime1solution.com
GoDaddy.com, LLC
US
malicious
124
explorer.exe
109.68.33.64:80
www.tribemembers.com
Host Europe GmbH
GB
malicious
124
explorer.exe
47.106.167.180:80
www.tufenghuwai.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
malicious
104.17.128.180:80
www.sharps-lenti-a-contatto.com
Cloudflare Inc
US
shared
124
explorer.exe
104.17.128.180:80
www.sharps-lenti-a-contatto.com
Cloudflare Inc
US
shared
124
explorer.exe
198.54.112.128:80
www.scaker.com
Namecheap, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.progaero.com
  • 23.20.239.12
shared
www.tribemembers.com
  • 109.68.33.64
malicious
www.wapatvvivolntrernet.com
unknown
www.aibzrrcui.online
unknown
www.qiwe.ltd
unknown
www.prime1solution.com
  • 184.168.221.32
malicious
www.inspiredjewelrystore.com
unknown
www.xn--910ba670d24ddupq1a.com
unknown
www.clevel-executive-mail-suite.net
unknown
www.tufenghuwai.com
  • 47.106.167.180
malicious

Threats

PID
Process
Class
Message
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
Generic Protocol Command Decode
SURICATA STREAM CLOSEWAIT FIN out of window
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
16 ETPRO signatures available at the full report
No debug info