analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

82415ed5148d69e8e879cbc01cd7d796

Full analysis: https://app.any.run/tasks/c73c6de4-ee6d-4607-8131-57480437c7bf
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: May 20, 2022, 16:51:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
formbook
trojan
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

82415ED5148D69E8E879CBC01CD7D796

SHA1:

F469DE99CD0FD1C9706F84AE3AB3BFDBD47C736B

SHA256:

3235D12EE1B9B108D372200B7BDA8B6074881F0FD8953EF80B3E2351DA328C0C

SSDEEP:

3072:Bvwfm4afmJ6vXOdy3GiaOQdcTuds577UnAE0rDHgAgaIeCAHh/vUCpjw:B0YQdybfTudwUR0ngScA5sC+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • 82415ed5148d69e8e879cbc01cd7d796.exe (PID: 2876)
    • Application was dropped or rewritten from another process

      • zpymalje.exe (PID: 2820)
      • zpymalje.exe (PID: 3384)
    • Runs app for hidden code execution

      • Explorer.EXE (PID: 1080)
    • FORMBOOK detected by memory dumps

      • cmd.exe (PID: 3396)
    • Connects to CnC server

      • Explorer.EXE (PID: 1080)
    • FORMBOOK was detected

      • Explorer.EXE (PID: 1080)
  • SUSPICIOUS

    • Checks supported languages

      • 82415ed5148d69e8e879cbc01cd7d796.exe (PID: 2876)
      • zpymalje.exe (PID: 2820)
      • zpymalje.exe (PID: 3384)
      • cmd.exe (PID: 3396)
    • Reads the computer name

      • 82415ed5148d69e8e879cbc01cd7d796.exe (PID: 2876)
      • zpymalje.exe (PID: 3384)
      • cmd.exe (PID: 3396)
    • Drops a file with a compile date too recent

      • 82415ed5148d69e8e879cbc01cd7d796.exe (PID: 2876)
    • Executable content was dropped or overwritten

      • 82415ed5148d69e8e879cbc01cd7d796.exe (PID: 2876)
    • Application launched itself

      • zpymalje.exe (PID: 2820)
      • cmd.exe (PID: 3396)
    • Starts CMD.EXE for commands execution

      • Explorer.EXE (PID: 1080)
      • cmd.exe (PID: 3396)
    • Reads Environment values

      • cmd.exe (PID: 3396)
  • INFO

    • Manual execution by user

      • cmd.exe (PID: 3396)
    • Checks supported languages

      • cmd.exe (PID: 148)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (94.8)
.exe | Win32 Executable MS Visual C++ (generic) (3.4)
.dll | Win32 Dynamic Link Library (generic) (0.7)
.exe | Win32 Executable (generic) (0.5)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x32fa
UninitializedDataSize: 1024
InitializedDataSize: 119808
CodeSize: 23040
LinkerVersion: 6
PEType: PE32
TimeStamp: 2007:06:08 23:48:38+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Jun-2007 21:48:38
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 08-Jun-2007 21:48:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000059AC
0x00005A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.45808
.rdata
0x00007000
0x0000117A
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.17514
.data
0x00009000
0x0001AFD8
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.98111
.ndata
0x00024000
0x00008000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0002C000
0x00000900
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.94449

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00226
491
UNKNOWN
English - United States
RT_MANIFEST
103
2.16096
20
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
6
Malicious processes
2
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start 82415ed5148d69e8e879cbc01cd7d796.exe zpymalje.exe no specs zpymalje.exe no specs #FORMBOOK cmd.exe no specs cmd.exe no specs #FORMBOOK explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2876"C:\Users\admin\AppData\Local\Temp\82415ed5148d69e8e879cbc01cd7d796.exe" C:\Users\admin\AppData\Local\Temp\82415ed5148d69e8e879cbc01cd7d796.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\82415ed5148d69e8e879cbc01cd7d796.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
2820C:\Users\admin\AppData\Local\Temp\zpymalje.exe C:\Users\admin\AppData\Local\Temp\ejowcppC:\Users\admin\AppData\Local\Temp\zpymalje.exe82415ed5148d69e8e879cbc01cd7d796.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\zpymalje.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\resutils.dll
c:\windows\system32\clusapi.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
3384C:\Users\admin\AppData\Local\Temp\zpymalje.exe C:\Users\admin\AppData\Local\Temp\ejowcppC:\Users\admin\AppData\Local\Temp\zpymalje.exezpymalje.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\zpymalje.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3396"C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
148/c del "C:\Users\admin\AppData\Local\Temp\zpymalje.exe"C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1080C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
742
Read events
742
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
0
Unknown types
1

Dropped files

PID
Process
Filename
Type
287682415ed5148d69e8e879cbc01cd7d796.exeC:\Users\admin\AppData\Local\Temp\40t6oi6qc9vu4wkbinary
MD5:16A8CAFC272382F26278A7073A3F58B2
SHA256:DB4734BA587FAA66E0F09593E6B9D2E2C11228BEC7DED2FA965E84A45A55371C
287682415ed5148d69e8e879cbc01cd7d796.exeC:\Users\admin\AppData\Local\Temp\nsd4C9C.tmpmp3
MD5:2987AE2E30A0F4A28DFE748D08B31ADC
SHA256:7B2ACAD51AE81F90EFC022F8803630B0AF3AEA386D2D7BFDA73637DFD19C7CAE
287682415ed5148d69e8e879cbc01cd7d796.exeC:\Users\admin\AppData\Local\Temp\zpymalje.exeexecutable
MD5:6BD81483F8E6DB1A56AAD5DF5D76BABE
SHA256:F6D4DBBF5C4BE22762E656CE96D5DADC85210EEA8352A72FB8D1B71E7D349755
287682415ed5148d69e8e879cbc01cd7d796.exeC:\Users\admin\AppData\Local\Temp\ejowcppbinary
MD5:F79BC8AD35EC8138C272286241AC1B4F
SHA256:41C5EFF06175277F1ABE88185F0516ACA745D8C80B301F2568312B7994416416
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
14
TCP/UDP connections
15
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1080
Explorer.EXE
GET
34.102.136.180:80
http://www.milwaukeestagingco.com/k8yg/?008=w/G37079orygFFiS6yiO2vCrjTiJrMurIHWHbG315exERJJnlgO0p4I5h8Qh8OnnNFEx3A==&-ZU8F=LhLhJbPpAbT8Rl
US
malicious
1080
Explorer.EXE
GET
34.102.136.180:80
http://www.realtorsforrodneydavis.com/k8yg/?008=/sgBpoQ7SiaAFP490xgyGAtrAYpVf2td20hVI3wmA3Nb5T6eCX9e5nBMt0T8qQLkuZ8llQ==&-ZU8F=LhLhJbPpAbT8Rl
US
malicious
1080
Explorer.EXE
GET
302
185.255.121.5:80
http://www.escapevelocitycle.com/k8yg/?008=thuLsM6z6LkTVguHhRpHFDDBQyxOh7cqxqB64Sgri37rd33q8UH0QNChzMlZhZ/NYiqUjw==&-ZU8F=LhLhJbPpAbT8Rl
unknown
malicious
1080
Explorer.EXE
GET
200
35.241.42.217:80
http://www.52n141.xyz/k8yg/?008=xlhYJtCQhQlDP1TfXegtlTRlu9mZTij6qyZBeGMCuE0m50XV3drXbn8mn4ZBJTxD2qUjsw==&-ZU8F=LhLhJbPpAbT8Rl
US
html
5.13 Kb
malicious
1080
Explorer.EXE
GET
404
34.117.168.233:80
http://www.protectedbyteflon.com/k8yg/?008=Ougd1RPCB78JfgpyAWiI+LwutBU7inJMmxqGMTV5tq0Ha7H9xlIiNched9QNasELxIjY5A==&-ZU8F=LhLhJbPpAbT8Rl
US
html
2.89 Kb
malicious
1080
Explorer.EXE
GET
3.1.174.210:80
http://www.cackle-365.com/k8yg/?008=2JyhELbhOVO0oBKwgVTFXIiUBZBXx746P1h78yyboYurdi27+7Xx1fA2eOPWYAaGH/nDPA==&-ZU8F=LhLhJbPpAbT8Rl
US
malicious
1080
Explorer.EXE
GET
62.149.128.40:80
http://www.complerandom.com/k8yg/?008=Ke9VCP2CThhu6d6ENobKGGNKuEBA6Wv99l0JkIKHluUUOqu1hIhnv26OqVkq5P/HJCeGZQ==&-ZU8F=LhLhJbPpAbT8Rl
IT
malicious
1080
Explorer.EXE
GET
301
142.250.187.179:80
http://www.catruler.com/k8yg/?008=Iace3lDSbu1mRSPEfAsJFyhKSXbWKC+ZNJR+bhcOvkj7C5lpdelZdIg6Wo80Qz3h+qRCaQ==&-ZU8F=LhLhJbPpAbT8Rl
US
malicious
1080
Explorer.EXE
GET
200
154.221.85.23:80
http://www.thecuretickets.net/k8yg/?008=l+vQxA3EzUlKv9yWzDgTQ3hDaAuyanXwoHc2GjSDyme4lWz/WBqtd5F4snkxNfTh5ytLWw==&-ZU8F=LhLhJbPpAbT8Rl
US
html
1.82 Kb
malicious
1080
Explorer.EXE
GET
200
208.91.197.27:80
http://www.knitsanity.net/k8yg/?008=/gpWCf2n7QRbvI7c7odRt/dizQM92IZ2+xTHhMP2CxKKXlEh89k2Wfm1oG+daXjnwXg3cg==&-ZU8F=LhLhJbPpAbT8Rl
US
html
272 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1080
Explorer.EXE
208.91.197.27:80
www.knitsanity.net
Confluence Networks Inc
US
malicious
1080
Explorer.EXE
149.255.62.10:80
www.residencedieudonne.com
Awareness Software Limited
GB
malicious
1080
Explorer.EXE
34.102.136.180:80
www.milwaukeestagingco.com
US
whitelisted
1080
Explorer.EXE
35.241.42.217:80
www.52n141.xyz
US
malicious
1080
Explorer.EXE
185.255.121.5:80
www.escapevelocitycle.com
malicious
1080
Explorer.EXE
23.227.38.74:80
www.flames-humidifiers.com
Shopify, Inc.
CA
malicious
1080
Explorer.EXE
154.221.85.23:80
www.thecuretickets.net
MULTACOM CORPORATION
US
malicious
1080
Explorer.EXE
62.149.128.40:80
www.complerandom.com
Aruba S.p.A.
IT
malicious
1080
Explorer.EXE
35.214.111.120:80
www.superquiltinsulation.com
US
malicious
1080
Explorer.EXE
142.250.187.179:80
www.catruler.com
Google Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.knitsanity.net
  • 208.91.197.27
malicious
www.milwaukeestagingco.com
  • 34.102.136.180
malicious
www.realtorsforrodneydavis.com
  • 34.102.136.180
malicious
www.residencedieudonne.com
  • 149.255.62.10
malicious
www.52n141.xyz
  • 35.241.42.217
malicious
www.afriis.com
  • 34.102.136.180
malicious
www.thecuretickets.net
  • 154.221.85.23
malicious
www.flames-humidifiers.com
  • 23.227.38.74
malicious
www.escapevelocitycle.com
  • 185.255.121.5
malicious
www.complerandom.com
  • 62.149.128.40
malicious

Threats

PID
Process
Class
Message
1080
Explorer.EXE
Generic Protocol Command Decode
SURICATA HTTP Unexpected Request body
1080
Explorer.EXE
A Network Trojan was detected
ET TROJAN FormBook CnC Checkin (GET)
1080
Explorer.EXE
A Network Trojan was detected
ET TROJAN FormBook CnC Checkin (GET)
1080
Explorer.EXE
A Network Trojan was detected
ET TROJAN FormBook CnC Checkin (GET)
1080
Explorer.EXE
Generic Protocol Command Decode
SURICATA HTTP Unexpected Request body
1080
Explorer.EXE
A Network Trojan was detected
ET TROJAN FormBook CnC Checkin (GET)
1080
Explorer.EXE
A Network Trojan was detected
ET TROJAN FormBook CnC Checkin (GET)
1080
Explorer.EXE
A Network Trojan was detected
ET TROJAN FormBook CnC Checkin (GET)
1080
Explorer.EXE
Generic Protocol Command Decode
SURICATA HTTP Unexpected Request body
1080
Explorer.EXE
A Network Trojan was detected
ET TROJAN FormBook CnC Checkin (GET)
No debug info