analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

formbook.bin

Full analysis: https://app.any.run/tasks/3d540b01-78af-4e0d-b895-ae844116d796
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: October 20, 2020, 06:07:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

93918C623317234901E5846540F3A43D

SHA1:

A5B49AEA492DE5430B09FA6C1E07A43A28C92B9D

SHA256:

8B23C3DDD235C8708C47BF3EEC883A6F8EC12656680648400CB4733D9A14E762

SSDEEP:

3072:TDhzK7wjZWfpsOjxl47KVrK6IUxg2ELN/pP8tGzb4JHg:fhEwYNxy7erK6IUhCt2kzb4JH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • explorer.exe (PID: 324)
    • FORMBOOK was detected

      • explorer.exe (PID: 324)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • systray.exe (PID: 3768)
  • INFO

    • Manual execution by user

      • systray.exe (PID: 3768)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | DOS Executable Generic (100)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2000:10:14 02:12:52+02:00
PEType: PE32
LinkerVersion: 10
CodeSize: 181248
InitializedDataSize: -
UninitializedDataSize: -
EntryPoint: 0x1eb60
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-Oct-2000 00:12:52

DOS Header

Magic number: MZ
Bytes on last page of file: 0x5245
Pages in file: 0x00E8
Relocations: 0x0000
Size of header: 0x5800
Min extra paragraphs: 0xE883
Max extra paragraphs: 0x8B09
Initial SS value: 0x83C8
Initial SP value: 0x3CC0
Checksum: 0x008B
Initial IP value: 0xC103
Initial CS value: 0xC083
Overlay number: 0xFF08
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 1
Time date stamp: 14-Oct-2000 00:12:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002C3C4
0x0002C400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.40729
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start formbook.bin.exe no specs systray.exe no specs cmd.exe no specs #FORMBOOK explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
3216"C:\Users\admin\AppData\Local\Temp\formbook.bin.exe" C:\Users\admin\AppData\Local\Temp\formbook.bin.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3768"C:\Windows\System32\systray.exe"C:\Windows\System32\systray.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Systray .exe stub
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2532/c del "C:\Users\admin\AppData\Local\Temp\formbook.bin.exe"C:\Windows\System32\cmd.exesystray.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
324C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
13
Read events
13
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
6
DNS requests
10
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
324
explorer.exe
GET
34.102.136.180:80
http://www.twofishsoft.com/ga4/?lhEhBP=EcPq/8sXXw5+1V+s9W2D+vpMB41oPNIQYQqXnqk/MgFSITrrci8lLA/J9DIr/WiWmIYWBw==&1br=3fj8R6xxEdupFT
US
whitelisted
324
explorer.exe
GET
403
34.102.136.180:80
http://www.sanskaar.life/ga4/?lhEhBP=zu1bZg06viM7YTqKqp1oFvv+leEisT04KBnz651HcB618T3mm116sNqVwEc1yDxokU8vLA==&1br=3fj8R6xxEdupFT
US
html
275 b
whitelisted
324
explorer.exe
GET
403
34.102.136.180:80
http://www.foodrenewal.com/ga4/?lhEhBP=zU4AnyOUK5jD1x2aEwkfTtKXKyZUHGzYhFhgpvtA1PGvdJcrL08S3DEyLhvFDv7kVkDnrA==&1br=3fj8R6xxEdupFT
US
html
275 b
whitelisted
324
explorer.exe
GET
403
34.102.136.180:80
http://www.vestingfacts.com/ga4/?lhEhBP=0iuU65dGV37VsD61bRA4viE/G8bVleOW6C7/q5yiTsh1zPnhG2HxfJ8ih5BZmMCJfPloGA==&1br=3fj8R6xxEdupFT
US
html
275 b
whitelisted
324
explorer.exe
GET
301
134.122.133.171:80
http://www.99f91.com/ga4/?lhEhBP=N3j2r0NFAznn2WWHIojzTRGLTUWEffIWgXIaKJnKEd31AaG7qBf8yScfGXU6sHSbGTL7mQ==&1br=3fj8R6xxEdupFT
US
html
163 b
malicious
324
explorer.exe
GET
403
34.102.136.180:80
http://www.emythaccelerators.com/ga4/?lhEhBP=JQo96NjatUnXhGrlulzZos/SL6xMEEqmReJmRQU/6OP/NsEN/uRStLRQWsIJE30K1hCHzg==&1br=3fj8R6xxEdupFT
US
html
275 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
324
explorer.exe
34.102.136.180:80
www.twofishsoft.com
US
whitelisted
324
explorer.exe
134.122.133.171:80
www.99f91.com
US
malicious
34.102.136.180:80
www.twofishsoft.com
US
whitelisted

DNS requests

Domain
IP
Reputation
www.99f91.com
  • 134.122.133.171
malicious
www.twofishsoft.com
  • 34.102.136.180
  • 198.252.99.131
whitelisted
www.foodrenewal.com
  • 34.102.136.180
whitelisted
www.emythaccelerators.com
  • 34.102.136.180
whitelisted
www.sanskaar.life
  • 34.102.136.180
whitelisted
www.myabron.com
unknown
www.vestingfacts.com
  • 34.102.136.180
whitelisted

Threats

PID
Process
Class
Message
324
explorer.exe
A Network Trojan was detected
SPYWARE [PTsecurity] FormBook
324
explorer.exe
A Network Trojan was detected
SPYWARE [PTsecurity] FormBook
324
explorer.exe
A Network Trojan was detected
SPYWARE [PTsecurity] FormBook
324
explorer.exe
A Network Trojan was detected
SPYWARE [PTsecurity] FormBook
Potentially Bad Traffic
ET INFO Observed DNS Query to .life TLD
324
explorer.exe
A Network Trojan was detected
SPYWARE [PTsecurity] FormBook
324
explorer.exe
Potentially Bad Traffic
ET INFO HTTP Request to Suspicious *.life Domain
324
explorer.exe
A Network Trojan was detected
SPYWARE [PTsecurity] FormBook
6 ETPRO signatures available at the full report
No debug info