analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Product Needed SKID IRQ.exe

Full analysis: https://app.any.run/tasks/397a0f5b-4fa6-409f-b6ee-9e941610288e
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: February 18, 2019, 09:02:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

1E3C96EDE20B64041F076F0F945288C8

SHA1:

CF41250061532A97EEC05AAE40924DD311FC547D

SHA256:

ADC962B1F34814B040D36E1845935D7A67E2F7199A447347C52B824CB4BFB951

SSDEEP:

12288:i+5pnBVllJHOLxJF+DZZjOenqgZZygkv5:lnB/lJuLxJAVqA9Q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • FORMBOOK was detected

      • explorer.exe (PID: 116)
    • Connects to CnC server

      • explorer.exe (PID: 116)
    • Actions looks like stealing of personal data

      • wuapp.exe (PID: 2920)
    • Changes the autorun value in the registry

      • wuapp.exe (PID: 2920)
    • Formbook was detected

      • Firefox.exe (PID: 1000)
      • wuapp.exe (PID: 2920)
    • Stealing of credential data

      • cmd.exe (PID: 2664)
      • wuapp.exe (PID: 2920)
    • Loads dropped or rewritten executable

      • wuapp.exe (PID: 2920)
  • SUSPICIOUS

    • Application launched itself

      • Product Needed SKID IRQ.exe (PID: 3476)
      • pt-k0e04zi.exe (PID: 2732)
    • Creates files in the user directory

      • wuapp.exe (PID: 2920)
    • Starts CMD.EXE for commands execution

      • wuapp.exe (PID: 2920)
    • Loads DLL from Mozilla Firefox

      • wuapp.exe (PID: 2920)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 116)
      • wuapp.exe (PID: 2920)
      • DllHost.exe (PID: 2172)
    • Creates files in the program directory

      • DllHost.exe (PID: 2172)
  • INFO

    • Creates files in the user directory

      • Firefox.exe (PID: 1000)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1996:01:12 11:41:37+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 483328
InitializedDataSize: 8192
UninitializedDataSize: -
EntryPoint: 0x109c
OSVersion: 4
ImageVersion: 1.7
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.7.0.3
ProductVersionNumber: 1.7.0.3
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
Comments: Sigalrm
CompanyName: SPIRITDRINKING
FileDescription: SABAEANISM1
ProductName: wellwarranted
FileVersion: 1.07.0003
ProductVersion: 1.07.0003
InternalName: capitalism9
OriginalFileName: capitalism9.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 12-Jan-1996 10:41:37
Detected languages:
  • English - United States
Comments: Sigalrm
CompanyName: SPIRITDRINKING
FileDescription: SABAEANISM1
ProductName: wellwarranted
FileVersion: 1.07.0003
ProductVersion: 1.07.0003
InternalName: capitalism9
OriginalFilename: capitalism9.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 12-Jan-1996 10:41:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00075B9C
0x00076000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.56782
.data
0x00077000
0x00000BA8
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00078000
0x00000C50
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.81169

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.37455
684
Unicode (UTF 16LE)
English - United States
RT_VERSION

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
10
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start product needed skid irq.exe no specs product needed skid irq.exe no specs #FORMBOOK wuapp.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object pt-k0e04zi.exe no specs cmd.exe pt-k0e04zi.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3476"C:\Users\admin\AppData\Local\Temp\Product Needed SKID IRQ.exe" C:\Users\admin\AppData\Local\Temp\Product Needed SKID IRQ.exeexplorer.exe
User:
admin
Company:
SPIRITDRINKING
Integrity Level:
MEDIUM
Description:
SABAEANISM1
Exit code:
0
Version:
1.07.0003
3152C:\Users\admin\AppData\Local\Temp\Product Needed SKID IRQ.exe" C:\Users\admin\AppData\Local\Temp\Product Needed SKID IRQ.exeProduct Needed SKID IRQ.exe
User:
admin
Company:
SPIRITDRINKING
Integrity Level:
MEDIUM
Description:
SABAEANISM1
Exit code:
0
Version:
1.07.0003
2920"C:\Windows\System32\wuapp.exe"C:\Windows\System32\wuapp.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Update Application Launcher
Version:
7.5.7601.17514 (win7sp1_rtm.101119-1850)
3500/c del "C:\Users\admin\AppData\Local\Temp\Product Needed SKID IRQ.exe"C:\Windows\System32\cmd.exewuapp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
116C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1000"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
wuapp.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
61.0.2
2172C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2732"C:\Program Files\Eprulzd\pt-k0e04zi.exe"C:\Program Files\Eprulzd\pt-k0e04zi.exeexplorer.exe
User:
admin
Company:
SPIRITDRINKING
Integrity Level:
MEDIUM
Description:
SABAEANISM1
Exit code:
0
Version:
1.07.0003
2664/c copy "C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\admin\AppData\Local\Temp\DB1" /VC:\Windows\System32\cmd.exe
wuapp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
4076C:\Program Files\Eprulzd\pt-k0e04zi.exe"C:\Program Files\Eprulzd\pt-k0e04zi.exept-k0e04zi.exe
User:
admin
Company:
SPIRITDRINKING
Integrity Level:
MEDIUM
Description:
SABAEANISM1
Version:
1.07.0003
Total events
423
Read events
417
Write events
6
Delete events
0

Modification events

(PID) Process:(2920) wuapp.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:JDG4ANLPN0H
Value:
C:\Program Files\Eprulzd\pt-k0e04zi.exe
(PID) Process:(2920) wuapp.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2920) wuapp.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2920) wuapp.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}\Enum
Operation:writeName:Implementing
Value:
1C00000001000000E307020001001200090005001E00C10100000000
Executable files
3
Suspicious files
81
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3476Product Needed SKID IRQ.exeC:\Users\admin\AppData\Local\Temp\~DFE706D92874A01854.TMPbinary
MD5:3FF48FDA0120FD2E24D370A81999B8AF
SHA256:801102C5AD3C0EA3748E165ACD73F78502BF9824A69C9C04FDB030AE8F1A2FF8
2920wuapp.exeC:\Users\admin\AppData\Roaming\4P6OPOVQ\4P6logrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
116explorer.exeC:\Users\admin\AppData\Local\Temp\Eprulzd\pt-k0e04zi.exeexecutable
MD5:1E3C96EDE20B64041F076F0F945288C8
SHA256:ADC962B1F34814B040D36E1845935D7A67E2F7199A447347C52B824CB4BFB951
1000Firefox.exeC:\Users\admin\AppData\Roaming\4P6OPOVQ\4P6logrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
2920wuapp.exeC:\Users\admin\AppData\Roaming\4P6OPOVQ\4P6logim.jpegimage
MD5:530AC6C6660B424F3ADF9BF39531FEF7
SHA256:3520B7539DC2E254772591153DE75BB26ABA66DF930EE99F616D64287D6C2DAD
2920wuapp.exeC:\Users\admin\AppData\Local\Temp\8p8xbnk.zipcompressed
MD5:10C809CDC0FF1B7A4A26FEC1D1370EE8
SHA256:065A83AB4E942FE61837CBF10739C381F76C9BE41448969AE5F4BAF90285C324
2172DllHost.exeC:\Program Files\Eprulzd\pt-k0e04zi.exeexecutable
MD5:1E3C96EDE20B64041F076F0F945288C8
SHA256:ADC962B1F34814B040D36E1845935D7A67E2F7199A447347C52B824CB4BFB951
2664cmd.exeC:\Users\admin\AppData\Local\Temp\DB1sqlite
MD5:01A1EE033F117197D52DC1CA978AD16B
SHA256:6D4BABAEBEA2F5450BD4BBE07E43C7E84A67E78F8B508CF2731A45A1EC5F9E2E
2920wuapp.exeC:\Users\admin\AppData\Roaming\4P6OPOVQ\4P6logrg.inibinary
MD5:4AADF49FED30E4C9B3FE4A3DD6445EBE
SHA256:75034BEB7BDED9AEAB5748F4592B9E1419256CAEC474065D43E531EC5CC21C56
2920wuapp.exeC:\Users\admin\AppData\Roaming\4P6OPOVQ\4P6logri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
20
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
116
explorer.exe
POST
199.192.26.77:80
http://www.dozceb.com/m66/
US
malicious
116
explorer.exe
POST
95.130.173.232:80
http://www.e-sigaraci.net/m66/
TR
malicious
116
explorer.exe
GET
184.168.221.53:80
http://www.cnm.graphics/m66/?MfPxV=/gR0gcEVqszxT4S91Ax82mcflLzsJpgLHvgoUuY5dHZEt7a6QFabYDgMqoE49xLlp8lJng==&rV1H7=lhd01ng8QZc
US
malicious
116
explorer.exe
GET
103.232.215.138:80
http://www.fengshipin.com/m66/?MfPxV=EcGsDxCErROZXo25nrzEIeOzrv12PyJVEIyUD77yDEWMRDH1KYPE0yvyAnnDQBfKc8QEbQ==&rV1H7=lhd01ng8QZc
CN
malicious
116
explorer.exe
POST
95.130.173.232:80
http://www.e-sigaraci.net/m66/
TR
malicious
116
explorer.exe
POST
184.168.221.53:80
http://www.cnm.graphics/m66/
US
malicious
116
explorer.exe
POST
184.168.221.53:80
http://www.cnm.graphics/m66/
US
malicious
116
explorer.exe
GET
200
199.192.26.77:80
http://www.dozceb.com/m66/?MfPxV=y7pxm+0uUv99oJHn2ha+xVJ8Pk2/pxo5gYjaYaGUUbggTl0GEpLs7/LBxpiyLZd6tMpo7g==&rV1H7=lhd01ng8QZc&sql=1
US
binary
323 Kb
malicious
116
explorer.exe
GET
404
47.75.35.151:80
http://www.qbk.ink/m66/?MfPxV=U6t8BkRgX0WXCD1Rkwd3JthULSlPlU3ZoFjLyiPwjHSI1vNvHzh8KQZ88vZbaisEP/DQlQ==&rV1H7=lhd01ng8QZc
US
html
2.07 Kb
malicious
116
explorer.exe
POST
95.130.173.232:80
http://www.e-sigaraci.net/m66/
TR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
116
explorer.exe
184.168.221.53:80
www.cnm.graphics
GoDaddy.com, LLC
US
malicious
116
explorer.exe
95.130.173.232:80
www.e-sigaraci.net
Dgn Teknoloji A.s.
TR
malicious
116
explorer.exe
47.75.35.151:80
www.qbk.ink
US
malicious
116
explorer.exe
199.192.26.77:80
www.dozceb.com
US
malicious
116
explorer.exe
103.232.215.138:80
www.fengshipin.com
EGIHosting
CN
malicious

DNS requests

Domain
IP
Reputation
www.qbk.ink
  • 47.75.35.151
malicious
www.todreamllc.com
unknown
www.littornbapshand.win
unknown
www.gasoilcoin.com
unknown
www.kitchencookwareandgadgets.com
unknown
www.dozceb.com
  • 199.192.26.77
malicious
www.sevenchan07.com
unknown
www.e-sigaraci.net
  • 95.130.173.232
malicious
www.achievewithvincent.info
unknown
www.cnm.graphics
  • 184.168.221.53
malicious

Threats

PID
Process
Class
Message
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
13 ETPRO signatures available at the full report
No debug info