analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

New Order 2434722 .exe

Full analysis: https://app.any.run/tasks/c8381a24-2604-45c3-a00a-10fca956a169
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: April 15, 2019, 10:02:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0FA336240F32F069745BB562065ADD71

SHA1:

F77F17AA181C7D643AAF6A623A6B95AF122EB35D

SHA256:

A8FC7F726F2515CA03E1BB82474B1FBD21EC54A2E6780E36055B6AB55C223EFF

SSDEEP:

24576:uxnNXo47koDO8j3fKQxzikocQeMQa/lIeus:uxNXh/goJnsQY4s

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • FORMBOOK was detected

      • explorer.exe (PID: 2044)
    • Connects to CnC server

      • explorer.exe (PID: 2044)
    • Changes the autorun value in the registry

      • NETSTAT.EXE (PID: 4008)
    • Actions looks like stealing of personal data

      • NETSTAT.EXE (PID: 4008)
    • Formbook was detected

      • NETSTAT.EXE (PID: 4008)
      • Firefox.exe (PID: 2524)
    • Stealing of credential data

      • NETSTAT.EXE (PID: 4008)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • NETSTAT.EXE (PID: 4008)
    • Uses NETSTAT.EXE to discover network connections

      • explorer.exe (PID: 2044)
    • Application launched itself

      • New Order 2434722 .exe (PID: 2484)
    • Loads DLL from Mozilla Firefox

      • NETSTAT.EXE (PID: 4008)
    • Creates files in the user directory

      • NETSTAT.EXE (PID: 4008)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 2044)
      • DllHost.exe (PID: 3176)
    • Creates files in the program directory

      • DllHost.exe (PID: 3176)
  • INFO

    • Creates files in the user directory

      • Firefox.exe (PID: 2524)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (53.2)
.exe | Win32 Executable Delphi generic (17.5)
.scr | Windows screen saver (16.1)
.exe | Win32 Executable (generic) (5.5)
.exe | Win16/32 Executable Delphi generic (2.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x69c14
UninitializedDataSize: -
InitializedDataSize: 419840
CodeSize: 429568
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1991:12:30 03:38:15+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Dec-1991 02:38:15
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 30-Dec-1991 02:38:15
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00068C5C
0x00068E00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.52751
DATA
0x0006A000
0x0000CE88
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.80036
BSS
0x00077000
0x00000CB9
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00078000
0x00002138
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.97309
.tls
0x0007B000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0007C000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.200582
.reloc
0x0007D000
0x00006FEC
0x00007000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.64753
.rsrc
0x00084000
0x00050304
0x00050400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.158

Resources

Title
Entropy
Size
Codepage
Language
Type
1
2.76302
90
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON
2
7.71494
4279
Latin 1 / Western European
UNKNOWN
RT_ICON
3
2.02763
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
4
2.14702
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
5
1.40901
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
6
1.71034
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
988
5.2325
5595
Latin 1 / Western European
English - United States
RT_CURSOR
989
7.31748
5595
Latin 1 / Western European
English - United States
RT_CURSOR
990
7.36042
5595
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
winmm.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start new order 2434722 .exe no specs new order 2434722 .exe no specs #FORMBOOK netstat.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object iconcacheehd0sz9.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2484"C:\Users\admin\AppData\Local\Temp\New Order 2434722 .exe" C:\Users\admin\AppData\Local\Temp\New Order 2434722 .exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1436"C:\Users\admin\AppData\Local\Temp\New Order 2434722 .exe" C:\Users\admin\AppData\Local\Temp\New Order 2434722 .exeNew Order 2434722 .exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4008"C:\Windows\System32\NETSTAT.EXE"C:\Windows\System32\NETSTAT.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Netstat Command
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3608/c del "C:\Users\admin\AppData\Local\Temp\New Order 2434722 .exe"C:\Windows\System32\cmd.exeNETSTAT.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2524"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
NETSTAT.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
65.0.2
3176C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1848"C:\Program Files\Jjtyl\IconCacheehd0sz9.exe"C:\Program Files\Jjtyl\IconCacheehd0sz9.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Total events
386
Read events
220
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
73
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
4008NETSTAT.EXEC:\Users\admin\AppData\Roaming\LMRO6DTE\LMRlogrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
2044explorer.exeC:\Users\admin\AppData\Local\Temp\Jjtyl\IconCacheehd0sz9.exeexecutable
MD5:0FA336240F32F069745BB562065ADD71
SHA256:A8FC7F726F2515CA03E1BB82474B1FBD21EC54A2E6780E36055B6AB55C223EFF
2524Firefox.exeC:\Users\admin\AppData\Roaming\LMRO6DTE\LMRlogrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
4008NETSTAT.EXEC:\Users\admin\AppData\Roaming\LMRO6DTE\LMRlogim.jpegimage
MD5:72E15A8B62BD897635A92B2D90D0A4BE
SHA256:8F9ED95D0116E9236FCD962786BFD0577472E0B1B9AF0664D42E95A449F1F01B
4008NETSTAT.EXEC:\Users\admin\AppData\Roaming\LMRO6DTE\LMRlogri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
3176DllHost.exeC:\Program Files\Jjtyl\IconCacheehd0sz9.exeexecutable
MD5:0FA336240F32F069745BB562065ADD71
SHA256:A8FC7F726F2515CA03E1BB82474B1FBD21EC54A2E6780E36055B6AB55C223EFF
4008NETSTAT.EXEC:\Users\admin\AppData\Roaming\LMRO6DTE\LMRlogrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
21
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2044
explorer.exe
GET
200
217.76.156.252:80
http://www.realmarketing4marketers.com/p1/?Y4sDANL=2/d+z0ZlP+JX/IMkKCyYMDptiHSNY3J/9x8bjoSeq+p4/ziXcRLzFYAAtLcS076S0KPxrg==&cj=UTplG6hXL8ot
PT
malicious
2044
explorer.exe
GET
67.23.239.67:80
http://www.ofertasmiempleo.com/p1/?Y4sDANL=I8q35t9gTzRahzpVrjraMUP3Eqg8eS8mbM3B0N2TbY7bCyADe2hs/i5/nASPTtF2nZFQtQ==&cj=UTplG6hXL8ot&sql=1
US
malicious
2044
explorer.exe
GET
302
23.20.239.12:80
http://www.saigoncomputer.com/p1/?Y4sDANL=7hSEnVUHbtI5ItUJi8rNkcKhnnlyCwi8CWdrARKyO5xh+OFXCl+4x2sWvOcU6EbFsR2nwA==&cj=UTplG6hXL8ot&sql=1
US
html
190 b
shared
2044
explorer.exe
POST
47.92.77.118:80
http://www.8zhacar.com/p1/
CN
malicious
2044
explorer.exe
POST
192.169.226.125:80
http://www.dominicanrepubliccatamaran.com/p1/
US
malicious
2044
explorer.exe
GET
404
47.92.77.118:80
http://www.8zhacar.com/p1/?Y4sDANL=7UXBwg0+mzcitZAmM2e2RS03ORZvY3eNFLzpjl3u/jgCzS+mTyG60VdQnERI8cBW4fjyIw==&cj=UTplG6hXL8ot&sql=1
CN
html
210 b
malicious
2044
explorer.exe
POST
47.92.77.118:80
http://www.8zhacar.com/p1/
CN
malicious
2044
explorer.exe
POST
67.23.239.67:80
http://www.ofertasmiempleo.com/p1/
US
malicious
2044
explorer.exe
POST
192.169.226.125:80
http://www.dominicanrepubliccatamaran.com/p1/
US
malicious
2044
explorer.exe
POST
23.20.239.12:80
http://www.saigoncomputer.com/p1/
US
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2044
explorer.exe
23.20.239.12:80
www.saigoncomputer.com
Amazon.com, Inc.
US
shared
2044
explorer.exe
217.76.156.252:80
www.realmarketing4marketers.com
1&1 Internet SE
PT
malicious
2044
explorer.exe
192.169.226.125:80
www.dominicanrepubliccatamaran.com
GoDaddy.com, LLC
US
malicious
2044
explorer.exe
213.186.33.5:80
www.tech-on-me.com
OVH SAS
FR
malicious
2044
explorer.exe
47.92.77.118:80
www.8zhacar.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
malicious
47.92.77.118:80
www.8zhacar.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
malicious
2044
explorer.exe
67.23.239.67:80
www.ofertasmiempleo.com
HostDime.com, Inc.
US
malicious
213.186.33.5:80
www.tech-on-me.com
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
www.custombbqsmokergrill.com
unknown
www.realmarketing4marketers.com
  • 217.76.156.252
malicious
www.beachfrontpropertyvallarta.com
unknown
www.anewmole.com
unknown
www.saigoncomputer.com
  • 23.20.239.12
shared
www.dominicanrepubliccatamaran.com
  • 192.169.226.125
malicious
www.todaysappliancerepair.biz
unknown
www.yo669.com
unknown
www.8zhacar.com
  • 47.92.77.118
malicious
www.milumilu1688.com
unknown

Threats

PID
Process
Class
Message
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
15 ETPRO signatures available at the full report
No debug info