analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample6.exe

Full analysis: https://app.any.run/tasks/4db1096a-a1e3-4a93-b985-a9bba69a0cdf
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: April 23, 2019, 11:05:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C2D3F10DB930781B44FC1E72AB647836

SHA1:

E3ED29E6FCF4380865FB33E31C3964B92B65F170

SHA256:

607A7D15E416F4D74892BFF2EF0884C1916C017865F864E21770737BA0B4ED6F

SSDEEP:

6144:4XnbEOyVm+d6bY4HVzME/xG9B+fIbA9Lmo9c6k8Z:4XbEOyVjd6bY6ME/xzf4qqNfu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Formbook was detected

      • NAPSTAT.EXE (PID: 980)
      • Firefox.exe (PID: 2668)
    • FORMBOOK was detected

      • explorer.exe (PID: 2044)
    • Changes the autorun value in the registry

      • NAPSTAT.EXE (PID: 980)
    • Connects to CnC server

      • explorer.exe (PID: 2044)
    • Actions looks like stealing of personal data

      • NAPSTAT.EXE (PID: 980)
    • Stealing of credential data

      • NAPSTAT.EXE (PID: 980)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • NAPSTAT.EXE (PID: 980)
    • Creates files in the user directory

      • NAPSTAT.EXE (PID: 980)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 2044)
      • DllHost.exe (PID: 2076)
    • Loads DLL from Mozilla Firefox

      • NAPSTAT.EXE (PID: 980)
    • Creates files in the program directory

      • DllHost.exe (PID: 2076)
  • INFO

    • Creates files in the user directory

      • Firefox.exe (PID: 2668)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x188d
UninitializedDataSize: -
InitializedDataSize: 253952
CodeSize: 19968
LinkerVersion: 10
PEType: PE32
TimeStamp: 2019:04:21 17:07:59+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Apr-2019 15:07:59
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Users\Good Gold\Desktop\HEXCALC\Release\HEXCALC.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 21-Apr-2019 15:07:59
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00004DAA
0x00004E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.5629
.rdata
0x00006000
0x00002248
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.70563
.data
0x00009000
0x00032CA0
0x00032000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.91782
.rsrc
0x0003C000
0x00008DA8
0x00008E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.46812
.reloc
0x00045000
0x00000D12
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
3.98757

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
2
5.83646
2440
Latin 1 / Western European
English - United States
RT_ICON
3
5.74257
4264
Latin 1 / Western European
English - United States
RT_ICON
4
5.21729
9640
Latin 1 / Western European
English - United States
RT_ICON
5
4.97341
16936
Latin 1 / Western European
English - United States
RT_ICON
HEXCALC
2.79808
76
Latin 1 / Western European
English - United States
RT_GROUP_ICON

Imports

KERNEL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start sample6.exe no specs #FORMBOOK napstat.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object bzdzl9l_rdh.exe no specs control.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3956"C:\Users\admin\AppData\Local\Temp\sample6.exe" C:\Users\admin\AppData\Local\Temp\sample6.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
980"C:\Windows\System32\NAPSTAT.EXE"C:\Windows\System32\NAPSTAT.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Access Protection Client UI
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1824/c del "C:\Users\admin\AppData\Local\Temp\sample6.exe"C:\Windows\System32\cmd.exeNAPSTAT.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2668"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
NAPSTAT.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
65.0.2
2076C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3540"C:\Program Files\Rqdfxrnq8\bzdzl9l_rdh.exe"C:\Program Files\Rqdfxrnq8\bzdzl9l_rdh.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2408"C:\Windows\System32\control.exe"C:\Windows\System32\control.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Control Panel
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 052
Read events
958
Write events
93
Delete events
1

Modification events

(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:P:\Hfref\nqzva\NccQngn\Ybpny\Grzc\fnzcyr6.rkr
Value:
00000000000000000100000000000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
(PID) Process:(2044) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage
Operation:writeName:StartMenu_Balloon_Time
Value:
08EF8575C4F9D401
(PID) Process:(2044) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2044) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\System32\display.dll,-4
Value:
S&creen resolution
(PID) Process:(2044) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Program Files\Common Files\System\wab32res.dll,-4602
Value:
Contact file
(PID) Process:(2044) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Program Files\Windows Sidebar\sidebar.exe,-11100
Value:
&Gadgets
(PID) Process:(2044) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\system32\themecpl.dll,-10
Value:
Pe&rsonalize
(PID) Process:(2044) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@"C:\Program Files\Windows Journal\Journal.exe",-3072
Value:
Journal Document
(PID) Process:(2044) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\62\52C64B7E
Operation:writeName:@C:\Windows\system32\notepad.exe,-469
Value:
Text Document
Executable files
2
Suspicious files
73
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
980NAPSTAT.EXEC:\Users\admin\AppData\Roaming\O3-9N7-E\O3-logrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
2044explorer.exeC:\Users\admin\AppData\Local\Temp\Rqdfxrnq8\bzdzl9l_rdh.exeexecutable
MD5:C2D3F10DB930781B44FC1E72AB647836
SHA256:607A7D15E416F4D74892BFF2EF0884C1916C017865F864E21770737BA0B4ED6F
980NAPSTAT.EXEC:\Users\admin\AppData\Roaming\O3-9N7-E\O3-logim.jpegimage
MD5:8E3C80BB764F3203097C2D38E6DE5B8E
SHA256:64674B3318AC3A6F949D26933D8A6B00353F31275B5563B9114D3B4E0EC59042
2076DllHost.exeC:\Program Files\Rqdfxrnq8\bzdzl9l_rdh.exeexecutable
MD5:C2D3F10DB930781B44FC1E72AB647836
SHA256:607A7D15E416F4D74892BFF2EF0884C1916C017865F864E21770737BA0B4ED6F
2668Firefox.exeC:\Users\admin\AppData\Roaming\O3-9N7-E\O3-logrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
980NAPSTAT.EXEC:\Users\admin\AppData\Roaming\O3-9N7-E\O3-logri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
980NAPSTAT.EXEC:\Users\admin\AppData\Roaming\O3-9N7-E\O3-logrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
25
DNS requests
32
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2044
explorer.exe
GET
198.133.159.254:80
http://www.adeiphia.net/ma/?BTQl=rcyuWxM4dBD3QvXTaWDUJsScxd0w1UmCsLelmm8g9Jz0JS2IGCxn22cjr8D31qJKCBdepA==&VP0dn=lhnxV4Axx06xDH&sql=1
US
malicious
2044
explorer.exe
GET
185.53.178.7:80
http://www.youtublive.com/ma/?BTQl=MoHEhv1uwWGgFHVtoA1v4/rozDhl2sR2lsbCXDR1cBu9/JnC11OUJbYs+u1SDlYwTbs/+g==&VP0dn=lhnxV4Axx06xDH&sql=1
DE
malicious
2044
explorer.exe
GET
23.20.239.12:80
http://www.kikoss.com/ma/?BTQl=z8m6cf1LAo/uPSuYsmxNYBvMG/ccVL1W9pCYxAja3ya/ncV226Vwp9G+eea642s6ADpLrg==&VP0dn=lhnxV4Axx06xDH&sql=1
US
shared
2044
explorer.exe
POST
185.53.178.7:80
http://www.youtublive.com/ma/
DE
malicious
2044
explorer.exe
POST
185.53.178.7:80
http://www.youtublive.com/ma/
DE
malicious
2044
explorer.exe
POST
23.20.239.12:80
http://www.kikoss.com/ma/
US
shared
2044
explorer.exe
POST
198.133.159.254:80
http://www.adeiphia.net/ma/
US
malicious
2044
explorer.exe
GET
404
192.64.116.237:80
http://www.balonck.com/ma/?BTQl=/v2RQsfcB4Q6qGDPygIIRXLYa/kE1fw2A9JQIWUr6qNr8r+MuhxrIEyDSzIfBkU/Dln1Ag==&VP0dn=lhnxV4Axx06xDH&sql=1
US
html
326 b
malicious
2044
explorer.exe
POST
23.20.239.12:80
http://www.kikoss.com/ma/
US
shared
2044
explorer.exe
GET
204.11.56.48:80
http://www.blackstylefile.com/ma/?BTQl=mfpJgYgKpZ975QJyVMSm7W2dPumYWTjERzZVp2IvKelB/YdcMQwC2nTvZHtzsR4dl1CveA==&VP0dn=lhnxV4Axx06xDH
VG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2044
explorer.exe
198.133.159.254:80
www.adeiphia.net
NTT America, Inc.
US
malicious
2044
explorer.exe
185.53.178.7:80
www.youtublive.com
Team Internet AG
DE
malicious
2044
explorer.exe
75.126.102.243:80
www.losaltoseye.com
SoftLayer Technologies Inc.
US
malicious
2044
explorer.exe
192.64.116.237:80
www.balonck.com
Namecheap, Inc.
US
malicious
2044
explorer.exe
89.35.39.50:80
www.virginapreps.com
Parfumuri Femei.com SRL
RO
malicious
2044
explorer.exe
23.20.239.12:80
www.kikoss.com
Amazon.com, Inc.
US
shared
2044
explorer.exe
204.11.56.48:80
www.blackstylefile.com
Confluence Networks Inc
VG
malicious
89.35.39.50:80
www.virginapreps.com
Parfumuri Femei.com SRL
RO
malicious

DNS requests

Domain
IP
Reputation
www.losaltoseye.com
  • 75.126.102.243
malicious
www.bendi.ink
unknown
dns.msftncsi.com
  • 131.107.255.255
shared
www.adeiphia.net
  • 198.133.159.254
malicious
www.youtublive.com
  • 185.53.178.7
malicious
www.bedrestraint.com
unknown
www.kikoss.com
  • 23.20.239.12
shared
www.balonck.com
  • 192.64.116.237
malicious
www.virginapreps.com
  • 89.35.39.50
malicious
www.jpafairybest.win
unknown

Threats

PID
Process
Class
Message
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
18 ETPRO signatures available at the full report
No debug info