analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://arash.tcoqianlong.watchdogdns.duckdns.org/jhn/tony.exe

Full analysis: https://app.any.run/tasks/9eedbd62-7043-4bb2-a98e-8e37994eee96
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: February 18, 2019, 16:10:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MD5:

D72F79A23F22941C8182E4C496E0C199

SHA1:

A4BEFC4A324B272C4451642D4F23590B1CD91C91

SHA256:

3DB08E7FF9415A5EB09DDB35E01CE6F0FACB07B97FC55A6BDB80E8D60DAC1CCC

SSDEEP:

3:N8KPEELv4GGCyaWi1AAC:2IEEz4GGSWVAC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tony[1].exe (PID: 2372)
      • vpylb-zyly.exe (PID: 2184)
    • FORMBOOK was detected

      • explorer.exe (PID: 284)
    • Changes the autorun value in the registry

      • dwm.exe (PID: 3968)
    • Actions looks like stealing of personal data

      • dwm.exe (PID: 3968)
    • Formbook was detected

      • Firefox.exe (PID: 3248)
      • dwm.exe (PID: 3968)
    • Connects to CnC server

      • explorer.exe (PID: 284)
    • Stealing of credential data

      • dwm.exe (PID: 3968)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2848)
      • iexplore.exe (PID: 3184)
      • explorer.exe (PID: 284)
      • DllHost.exe (PID: 3180)
    • Starts CMD.EXE for commands execution

      • dwm.exe (PID: 3968)
    • Starts Internet Explorer

      • explorer.exe (PID: 284)
    • Creates files in the user directory

      • dwm.exe (PID: 3968)
    • Loads DLL from Mozilla Firefox

      • dwm.exe (PID: 3968)
    • Creates files in the program directory

      • DllHost.exe (PID: 3180)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2848)
    • Changes internet zones settings

      • iexplore.exe (PID: 2848)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2848)
      • iexplore.exe (PID: 3184)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3184)
    • Creates files in the user directory

      • Firefox.exe (PID: 3248)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start iexplore.exe iexplore.exe tony[1].exe no specs #FORMBOOK dwm.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object vpylb-zyly.exe no specs cmmon32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2848"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3184"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2848 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2372"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\tony[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\tony[1].exeiexplore.exe
User:
admin
Company:
cAnnoN
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
3968"C:\Windows\System32\dwm.exe"C:\Windows\System32\dwm.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Desktop Window Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2716/c del "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\tony[1].exe"C:\Windows\System32\cmd.exedwm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
284C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3248"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
dwm.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
61.0.2
3180C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2184"C:\Program Files\E023du\vpylb-zyly.exe"C:\Program Files\E023du\vpylb-zyly.exeexplorer.exe
User:
admin
Company:
cAnnoN
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
3144"C:\Windows\System32\cmmon32.exe"C:\Windows\System32\cmmon32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Connection Manager Monitor
Exit code:
0
Version:
7.02.7600.16385 (win7_rtm.090713-1255)
Total events
3 265
Read events
1 944
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
86
Text files
14
Unknown types
2

Dropped files

PID
Process
Filename
Type
2848iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2848iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3184iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabEA45.tmp
MD5:
SHA256:
3184iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarEA46.tmp
MD5:
SHA256:
3184iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabEA56.tmp
MD5:
SHA256:
3184iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarEA57.tmp
MD5:
SHA256:
3184iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\CabEAB6.tmp
MD5:
SHA256:
3184iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\TarEAB7.tmp
MD5:
SHA256:
2372tony[1].exeC:\Users\admin\AppData\Local\Temp\~DF766865EDBCC171F8.TMP
MD5:
SHA256:
3184iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\invalidcert[1]html
MD5:E2817FEBFEDE77B8CC498C4833098742
SHA256:AAB4F5B4BDD02B66B46643B0BBD40761C694B14857E6943F3AC03B692FD08047
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
12
TCP/UDP connections
17
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
284
explorer.exe
GET
301
35.246.12.233:80
http://www.immobiliersurmesure.net/ko/?FPxT=5jr8FTbpyjP&8p3DUfw0=qWZgmZOFqB4jxs1LnKgmLvwzETQFTH947dEzjF3MIWjU+aUKeJTs2OaMLQLudpXqtHqeyg==&sql=1
US
malicious
3184
iexplore.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
55.2 Kb
whitelisted
284
explorer.exe
GET
301
70.32.28.7:80
http://www.dailyscoreboard.net/ko/?8p3DUfw0=+MU7yGywtn8XZYTlPPWOb0Ct2nu3OLGi1Uex1+I4YQe9Q/NdbFkg7vdQtauSeVXq0QV3dQ==&FPxT=5jr8FTbpyjP
US
html
256 b
malicious
284
explorer.exe
GET
404
209.99.16.168:80
http://www.taxwalk.online/ko/?FPxT=5jr8FTbpyjP&8p3DUfw0=CAhu1XZoyAj1H1cMKH4YmPkEoDoU+vDQnkwV7MJ2lp/PLECdB/uY1+2Fh3NkaQn46YmLbg==&sql=1
US
html
2.50 Kb
malicious
284
explorer.exe
GET
302
79.170.40.4:80
http://www.doyourtaxreturnwithease.com/ko/?8p3DUfw0=532DpTqQ995GXw7UQn5LZnx3N65wwffApLIsO39GrLe7HSQ4wbUBXCYA2O8BGu//Ri/EaQ==&FPxT=5jr8FTbpyjP&sql=1
GB
html
440 b
malicious
284
explorer.exe
POST
209.99.16.168:80
http://www.taxwalk.online/ko/
US
malicious
2848
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
284
explorer.exe
POST
209.99.16.168:80
http://www.taxwalk.online/ko/
US
malicious
284
explorer.exe
POST
79.170.40.4:80
http://www.doyourtaxreturnwithease.com/ko/
GB
malicious
284
explorer.exe
POST
209.99.16.168:80
http://www.taxwalk.online/ko/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2848
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
284
explorer.exe
209.99.16.168:80
www.taxwalk.online
PDR
US
malicious
284
explorer.exe
35.246.12.233:80
www.immobiliersurmesure.net
US
malicious
284
explorer.exe
70.32.28.7:80
www.dailyscoreboard.net
A2 Hosting, Inc.
US
malicious
3184
iexplore.exe
23.249.161.100:443
arash.tcoqianlong.watchdogdns.duckdns.org
ColoCrossing
US
malicious
284
explorer.exe
79.170.40.4:80
www.doyourtaxreturnwithease.com
Host Europe GmbH
GB
malicious
3184
iexplore.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
arash.tcoqianlong.watchdogdns.duckdns.org
  • 23.249.161.100
malicious
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted
www.businesscoveragecyber.online
unknown
www.dailyscoreboard.net
  • 70.32.28.7
malicious
www.taxwalk.online
  • 209.99.16.168
malicious
www.doyourtaxreturnwithease.com
  • 79.170.40.4
malicious
www.immobiliersurmesure.net
  • 35.246.12.233
malicious
dns.msftncsi.com
  • 131.107.255.255
shared
www.happybodyguru.info
unknown

Threats

PID
Process
Class
Message
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
Misc activity
ET INFO DYNAMIC_DNS Query to *.duckdns. Domain
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
9 ETPRO signatures available at the full report
No debug info