analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IMG-11O01891100.exe

Full analysis: https://app.any.run/tasks/a772ef8e-1c66-4bf4-8608-13b22a055f81
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: January 18, 2019, 13:17:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

ECD00A9236F36A3FEA9032D0400E81F9

SHA1:

A8AC0186F7BAE159BA5E077B16D720765CBA6A4A

SHA256:

A75BB313D4681960B3B0241B81A7C0B7C024170EE5B3CD24B1C03D9BB8899EE0

SSDEEP:

6144:cPq0jXuPlOkg0zlxEsJZpatf4wICeKYUthAaykN/hfYzI/lNpi5ssq0uLk7YH7C:cPp7QlzB8tf35tthnjfYzIFih

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • cmd.exe (PID: 1696)
      • hgdfsfhgkj.exe (PID: 3156)
    • Connects to CnC server

      • explorer.exe (PID: 2028)
    • FORMBOOK was detected

      • explorer.exe (PID: 2028)
    • Runs app for hidden code execution

      • explorer.exe (PID: 2028)
    • Formbook was detected

      • cmd.exe (PID: 1696)
      • Firefox.exe (PID: 4092)
    • Actions looks like stealing of personal data

      • cmd.exe (PID: 1696)
    • Stealing of credential data

      • cmd.exe (PID: 1696)
  • SUSPICIOUS

    • Creates files in the user directory

      • cmd.exe (PID: 2168)
      • cmd.exe (PID: 1696)
      • cmd.exe (PID: 3900)
    • Executable content was dropped or overwritten

      • cmd.exe (PID: 2168)
      • DllHost.exe (PID: 3508)
      • cmd.exe (PID: 3900)
      • explorer.exe (PID: 2028)
    • Application launched itself

      • cmd.exe (PID: 1696)
      • hgdfsfhgkj.exe (PID: 3156)
      • hgdfsfhgkj.exe (PID: 3576)
    • Starts CMD.EXE for commands execution

      • explorer.exe (PID: 2028)
      • cmd.exe (PID: 1696)
      • IMG-11O01891100.exe (PID: 3092)
      • colorcplatg4ar5.exe (PID: 3976)
    • Creates files in the program directory

      • DllHost.exe (PID: 3508)
    • Loads DLL from Mozilla Firefox

      • cmd.exe (PID: 1696)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • cmd.exe (PID: 2168)
      • explorer.exe (PID: 2028)
      • DllHost.exe (PID: 3508)
      • cmd.exe (PID: 3900)
    • Creates files in the user directory

      • Firefox.exe (PID: 4092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (61.6)
.dll | Win32 Dynamic Link Library (generic) (14.6)
.exe | Win32 Executable (generic) (10)
.exe | Win16/32 Executable Delphi generic (4.6)
.exe | Generic Win/DOS Executable (4.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1997:09:06 12:28:10+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 61440
InitializedDataSize: 376832
UninitializedDataSize: -
EntryPoint: 0x7200a
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 3.3.21.3
ProductVersionNumber: 3.3.21.3
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: OIUYTREWDFGHJKLJHYTREWRTY
CompanyName: KVAKOH TSZJOK
FileDescription: KVAKOH TSZJOK INC
FileVersion: 3.3.21.3
InternalName: oooo.exe
LegalCopyright: Copyright © 2008 - 2018. KVAKOH TSZJOK
OriginalFileName: oooo.exe
ProductName: TSZJOK HISAZA
ProductVersion: 3.3.21.3
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Sep-1997 10:28:10
Comments: OIUYTREWDFGHJKLJHYTREWRTY
CompanyName: KVAKOH TSZJOK
FileDescription: KVAKOH TSZJOK INC
FileVersion: 3.3.21.3
InternalName: oooo.exe
LegalCopyright: Copyright © 2008 - 2018. KVAKOH TSZJOK
OriginalFilename: oooo.exe
ProductName: TSZJOK HISAZA
ProductVersion: 3.3.21.3
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 06-Sep-1997 10:28:10
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
+?49qlA(4\xdb\x04
0x00002000
0x0004DB34
0x0004DC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99943
.text
0x00050000
0x0000EC30
0x0000EE00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59637
.rsrc
0x00060000
0x0000E1F8
0x0000E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.23113
.reloc
0x00070000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042
0x00072000
0x00000010
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.142636

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
4.39518
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
3
4.17514
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
4
4.15327
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
7.93045
38417
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
16
Malicious processes
3
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start img-11o01891100.exe no specs cmd.exe cmd.exe no specs hgdfsfhgkj.exe hgdfsfhgkj.exe no specs #FORMBOOK cmd.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object colorcplatg4ar5.exe no specs cmd.exe cmd.exe no specs hgdfsfhgkj.exe no specs hgdfsfhgkj.exe no specs msiexec.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3092"C:\Users\admin\AppData\Local\Temp\IMG-11O01891100.exe" C:\Users\admin\AppData\Local\Temp\IMG-11O01891100.exeexplorer.exe
User:
admin
Company:
KVAKOH TSZJOK
Integrity Level:
MEDIUM
Description:
KVAKOH TSZJOK INC
Exit code:
0
Version:
3.3.21.3
2168"C:\Windows\System32\cmd.exe" /c copy "C:\Users\admin\AppData\Local\Temp\IMG-11O01891100.exe" "C:\Users\admin\AppData\Roaming\hgdfsfhgkj.exe"C:\Windows\System32\cmd.exe
IMG-11O01891100.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2516"C:\Windows\System32\cmd.exe" /c, "C:\Users\admin\AppData\Roaming\hgdfsfhgkj.exe"C:\Windows\System32\cmd.exeIMG-11O01891100.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3156"C:\Users\admin\AppData\Roaming\hgdfsfhgkj.exe"C:\Users\admin\AppData\Roaming\hgdfsfhgkj.exe
cmd.exe
User:
admin
Company:
KVAKOH TSZJOK
Integrity Level:
MEDIUM
Description:
KVAKOH TSZJOK INC
Exit code:
0
Version:
3.3.21.3
3592"C:\Users\admin\AppData\Roaming\hgdfsfhgkj.exe"C:\Users\admin\AppData\Roaming\hgdfsfhgkj.exehgdfsfhgkj.exe
User:
admin
Company:
KVAKOH TSZJOK
Integrity Level:
MEDIUM
Description:
KVAKOH TSZJOK INC
Exit code:
0
Version:
3.3.21.3
1696"C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2744/c del "C:\Users\admin\AppData\Roaming\hgdfsfhgkj.exe"C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2028C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4092"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
cmd.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
61.0.2
3508C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
234
Read events
224
Write events
10
Delete events
0

Modification events

(PID) Process:(3092) IMG-11O01891100.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3092) IMG-11O01891100.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3156) hgdfsfhgkj.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:hghghghghghghhg
Value:
C:\Users\admin\AppData\Roaming\hgdfsfhgkj.exe -boot
(PID) Process:(1696) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:LHD01NG8QZC
Value:
C:\Program Files\K0lr8\colorcplatg4ar5.exe
(PID) Process:(3976) colorcplatg4ar5.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3976) colorcplatg4ar5.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
4
Suspicious files
73
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2168cmd.exeC:\Users\admin\AppData\Roaming\hgdfsfhgkj.exeexecutable
MD5:ECD00A9236F36A3FEA9032D0400E81F9
SHA256:A75BB313D4681960B3B0241B81A7C0B7C024170EE5B3CD24B1C03D9BB8899EE0
1696cmd.exeC:\Users\admin\AppData\Roaming\0M0N83AE\0M0logrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
1696cmd.exeC:\Users\admin\AppData\Roaming\0M0N83AE\0M0logim.jpegimage
MD5:698786D9CC21B059B3340E8AC0B28717
SHA256:F20EAC6B78DAB344DF43BD541289479BFAACC0147BF2CAE34EFAE51C44448AA2
4092Firefox.exeC:\Users\admin\AppData\Roaming\0M0N83AE\0M0logrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
2028explorer.exeC:\Users\admin\AppData\Local\Temp\K0lr8\colorcplatg4ar5.exeexecutable
MD5:ECD00A9236F36A3FEA9032D0400E81F9
SHA256:A75BB313D4681960B3B0241B81A7C0B7C024170EE5B3CD24B1C03D9BB8899EE0
1696cmd.exeC:\Users\admin\AppData\Roaming\0M0N83AE\0M0logri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
3900cmd.exeC:\Users\admin\AppData\Roaming\hgdfsfhgkj.exeexecutable
MD5:ECD00A9236F36A3FEA9032D0400E81F9
SHA256:A75BB313D4681960B3B0241B81A7C0B7C024170EE5B3CD24B1C03D9BB8899EE0
3508DllHost.exeC:\Program Files\K0lr8\colorcplatg4ar5.exeexecutable
MD5:ECD00A9236F36A3FEA9032D0400E81F9
SHA256:A75BB313D4681960B3B0241B81A7C0B7C024170EE5B3CD24B1C03D9BB8899EE0
1696cmd.exeC:\Users\admin\AppData\Roaming\0M0N83AE\0M0logrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
9
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2028
explorer.exe
GET
162.215.248.235:80
http://www.aakritiartfoundation.com/bi/?yVftlxDh=Z0wnlF27jZY5XhLwoYflDjyHu0mp658v7v6+cr+Rk/en6XOrkq5cStoFEEcKz/EkT5rEwg==&2d3=o8TpZlH&sql=1
US
malicious
2028
explorer.exe
GET
23.20.239.12:80
http://www.thespecnet.com/bi/?yVftlxDh=AggtwTqJDSd5NA7rKYfzxdDb3HRSAam4Jpi9LTwhqvBrA3AU3X90MlwzwDU+5rX99GoeIw==&2d3=o8TpZlH&sql=1
US
shared
2028
explorer.exe
POST
162.215.248.235:80
http://www.aakritiartfoundation.com/bi/
US
malicious
2028
explorer.exe
POST
23.20.239.12:80
http://www.thespecnet.com/bi/
US
shared
2028
explorer.exe
POST
162.215.248.235:80
http://www.aakritiartfoundation.com/bi/
US
malicious
2028
explorer.exe
GET
404
199.192.19.135:80
http://www.solabentvx.com/bi/?yVftlxDh=GafLGmf7f9N5qHYG7/7eVm1G9AE78e56NiLD0oj4FLiqXSv56pvrkQDBNAYkae4+RvcZiw==&2d3=o8TpZlH
US
html
326 b
malicious
2028
explorer.exe
POST
23.20.239.12:80
http://www.thespecnet.com/bi/
US
shared
2028
explorer.exe
POST
23.20.239.12:80
http://www.thespecnet.com/bi/
US
shared
2028
explorer.exe
POST
162.215.248.235:80
http://www.aakritiartfoundation.com/bi/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2028
explorer.exe
199.192.19.135:80
www.solabentvx.com
US
malicious
2028
explorer.exe
23.20.239.12:80
www.thespecnet.com
Amazon.com, Inc.
US
shared
2028
explorer.exe
162.215.248.235:80
www.aakritiartfoundation.com
Unified Layer
US
malicious

DNS requests

Domain
IP
Reputation
www.solabentvx.com
  • 199.192.19.135
malicious
www.aakritiartfoundation.com
  • 162.215.248.235
malicious
www.thespecnet.com
  • 23.20.239.12
shared
www.pc-galaxy.com
unknown
www.themelanincare.com
unknown
www.chicagorefinancemanagement.com
unknown

Threats

PID
Process
Class
Message
2028
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
2028
explorer.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTTP-GET request with body and minimal header
2028
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2028
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
2028
explorer.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTTP-GET request with body and minimal header
2028
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2028
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2028
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
2028
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2028
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
7 ETPRO signatures available at the full report
No debug info