analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample.exe

Full analysis: https://app.any.run/tasks/f0820162-03e3-4e51-8673-7f959abec882
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: August 25, 2019, 21:29:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A9570E215A0BF56F0CC1F4D8CDCE5A25

SHA1:

F21F25E29A77EB0A6F032006562EA3CE9759D640

SHA256:

163E17D66719321046E30C43583C7B5D478BDCDAA75D6CB0BFFAC0FD492790E7

SSDEEP:

12288:58G3xWee5D/P3cG/j/iccg/GrA3eheV3HsX3aQ:PxWVkc5/

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • explorer.exe (PID: 276)
    • Changes the autorun value in the registry

      • wuauclt.exe (PID: 2560)
    • FORMBOOK was detected

      • explorer.exe (PID: 276)
    • Formbook was detected

      • wuauclt.exe (PID: 2560)
      • Firefox.exe (PID: 3000)
    • Actions looks like stealing of personal data

      • wuauclt.exe (PID: 2560)
    • Stealing of credential data

      • wuauclt.exe (PID: 2560)
  • SUSPICIOUS

    • Application launched itself

      • sample.exe (PID: 3016)
    • Starts CMD.EXE for commands execution

      • wuauclt.exe (PID: 2560)
    • Loads DLL from Mozilla Firefox

      • wuauclt.exe (PID: 2560)
    • Creates files in the user directory

      • wuauclt.exe (PID: 2560)
  • INFO

    • Manual execution by user

      • wuauclt.exe (PID: 2560)
    • Creates files in the user directory

      • Firefox.exe (PID: 3000)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (63.9)
.exe | Win32 Executable MS Visual C++ (generic) (24.3)
.dll | Win32 Dynamic Link Library (generic) (5.1)
.exe | Win32 Executable (generic) (3.5)
.exe | Generic Win/DOS Executable (1.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2003:04:06 13:19:12+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 548864
InitializedDataSize: 20480
UninitializedDataSize: -
EntryPoint: 0x13a8
OSVersion: 4
ImageVersion: 1.3
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.3.0.1
ProductVersionNumber: 1.3.0.1
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: FrattigoloCARSHOP4
CompanyName: Frattigolotraplight5
ProductName: FrattigoloRILOVITCH
FileVersion: 1.03.0001
ProductVersion: 1.03.0001
InternalName: FrattigoloANTHEM0
OriginalFileName: FrattigoloANTHEM0.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Apr-2003 11:19:12
Detected languages:
  • English - United States
Comments: FrattigoloCARSHOP4
CompanyName: Frattigolotraplight5
ProductName: FrattigoloRILOVITCH
FileVersion: 1.03.0001
ProductVersion: 1.03.0001
InternalName: FrattigoloANTHEM0
OriginalFilename: FrattigoloANTHEM0.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 06-Apr-2003 11:19:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00085E30
0x00086000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.68194
.data
0x00087000
0x000014F8
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00089000
0x0000204C
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.86292

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.33776
692
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
5.72471
2216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
6.14216
1736
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
4.72601
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start sample.exe no specs sample.exe no specs #FORMBOOK wuauclt.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3016"C:\Users\admin\AppData\Local\Temp\sample.exe" C:\Users\admin\AppData\Local\Temp\sample.exeexplorer.exe
User:
admin
Company:
Frattigolotraplight5
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.03.0001
3520"C:\Users\admin\AppData\Local\Temp\sample.exe" C:\Users\admin\AppData\Local\Temp\sample.exesample.exe
User:
admin
Company:
Frattigolotraplight5
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.03.0001
2560"C:\Windows\System32\wuauclt.exe"C:\Windows\System32\wuauclt.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Update
Version:
7.5.7601.17514 (win7sp1_rtm.101119-1850)
3228/c del "C:\Users\admin\AppData\Local\Temp\sample.exe"C:\Windows\System32\cmd.exewuauclt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
276C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3000"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
wuauclt.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Total events
35
Read events
30
Write events
5
Delete events
0

Modification events

(PID) Process:(276) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\72\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2560) wuauclt.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:TNU4ANN0QZC
Value:
C:\Program Files\Z0ph\Cookieskxd09bmx.exe
Executable files
0
Suspicious files
82
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2560wuauclt.exeC:\Users\admin\AppData\Roaming\6K-Q5DQF\6K-logrc.inibinary
MD5:BA853D3F6E1EE871105AFBB26CF9E5D6
SHA256:4B019A425B449E2DFCB74AA6A0A89B1CD647AD9A72612BF6D517AEA18B0A45C1
2560wuauclt.exeC:\Users\admin\AppData\Roaming\6K-Q5DQF\6K-logim.jpegimage
MD5:4EF682C36D2735FCA0797181AE83F919
SHA256:E2088926636F9B456506CB13FC8651AA70AEA22CF5CF2FF3CFD9DA3D00916423
3000Firefox.exeC:\Users\admin\AppData\Roaming\6K-Q5DQF\6K-logrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
2560wuauclt.exeC:\Users\admin\AppData\Roaming\6K-Q5DQF\6K-logri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
2560wuauclt.exeC:\Users\admin\AppData\Roaming\6K-Q5DQF\6K-logrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
14
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
276
explorer.exe
GET
50.63.202.40:80
http://www.americangypsealife.com/w11/?3f9L=7uRN2abdUdon0udjKa2h37AP2OnpKG47L+ztB+v4zNbqWkaPIr11+46AkKJaTUn+bJrxoQ==&EB0d=LhTpETe8Zdn
US
malicious
276
explorer.exe
POST
217.70.184.50:80
http://www.espritmoteur.com/w11/
FR
malicious
276
explorer.exe
POST
74.208.236.85:80
http://www.andareavela.online/w11/
US
malicious
276
explorer.exe
GET
200
217.70.184.50:80
http://www.espritmoteur.com/w11/?3f9L=Amk1xI0U/9mRq7R1ikHpHgA7iIgY7dQsowB0C4OjCxdAi1NRk2a68u1KaY1vi409yemOcA==&EB0d=LhTpETe8Zdn&sql=1
FR
html
2.49 Kb
malicious
276
explorer.exe
GET
23.104.41.49:80
http://www.dpthkee.com/w11/?3f9L=eww0JDGJM+3D1xNrJEzmiM+kTY1/yG0AyDo+AT5kJbZCHurz8U+xmeqGi3WyCpfxnI3SxA==&EB0d=LhTpETe8Zdn&sql=1
US
malicious
276
explorer.exe
POST
74.208.236.85:80
http://www.andareavela.online/w11/
US
malicious
276
explorer.exe
POST
74.208.236.85:80
http://www.andareavela.online/w11/
US
malicious
GET
202.174.115.181:80
http://www.woodlandsdogretreat.com/w11/?3f9L=K0UNDmelS2tHPofx2qXiX0atfeXX6OaP6l77XRhSZfYzAUosW7YHDli+wm4Xj8CLOR/5bQ==&EB0d=LhTpETe8Zdn&sql=1
NZ
malicious
276
explorer.exe
POST
217.70.184.50:80
http://www.espritmoteur.com/w11/
FR
malicious
276
explorer.exe
POST
23.104.41.49:80
http://www.dpthkee.com/w11/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
276
explorer.exe
50.63.202.40:80
www.americangypsealife.com
GoDaddy.com, LLC
US
malicious
276
explorer.exe
74.208.236.85:80
www.andareavela.online
1&1 Internet SE
US
malicious
276
explorer.exe
217.70.184.50:80
www.espritmoteur.com
GANDI SAS
FR
malicious
276
explorer.exe
23.104.41.49:80
www.dpthkee.com
Nobis Technology Group, LLC
US
malicious
202.174.115.181:80
www.woodlandsdogretreat.com
Digiweb New Zealand Limited
NZ
malicious

DNS requests

Domain
IP
Reputation
www.americangypsealife.com
  • 50.63.202.40
malicious
www.olivianaphotography.com
unknown
www.mbk.partners
unknown
www.fawazalhokairfashions.com
unknown
www.andareavela.online
  • 74.208.236.85
malicious
www.espritmoteur.com
  • 217.70.184.50
malicious
www.dpthkee.com
  • 23.104.41.49
malicious
www.get-housesecurity.sale
unknown
www.jeyucite81.win
unknown
www.kzxuqf8w7.biz
unknown

Threats

PID
Process
Class
Message
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
11 ETPRO signatures available at the full report
No debug info