File name:

ki.exe

Full analysis: https://app.any.run/tasks/4e46a13c-c34b-47ba-824e-a276f91a173c
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: April 27, 2025, 04:56:13
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
formbook
stealer
xloader
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections
MD5:

0C33FC07A7CD2B37DF70EBDE7A18282F

SHA1:

15D10E25D12BD8F45CA49FD8771F513D4E602EE5

SHA256:

BA8DB59040F89E13A3164F5A2F0A5C3297E221B79EF057922E86FA49A6F99C21

SSDEEP:

6144:fFjhm37fID6Pxdvn0s1AXIvsw+OGB/hZUbBg:lhm382PxdP1vv18Z8g

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • FORMBOOK has been detected

      • WWAHost.exe (PID: 4920)
      • WWAHost.exe (PID: 1324)
    • Changes the autorun value in the registry

      • WWAHost.exe (PID: 4920)
    • FORMBOOK has been detected (YARA)

      • WWAHost.exe (PID: 4920)
    • Steals credentials from Web Browsers

      • WWAHost.exe (PID: 4920)
    • Actions looks like stealing of personal data

      • WWAHost.exe (PID: 4920)
    • FORMBOOK has been detected (SURICATA)

      • explorer.exe (PID: 5492)
    • Connects to the CnC server

      • explorer.exe (PID: 5492)
  • SUSPICIOUS

    • Application launched itself

      • ki.exe (PID: 5596)
      • k2vhbdvtixwh.exe (PID: 5552)
    • Starts CMD.EXE for commands execution

      • WWAHost.exe (PID: 4920)
    • Contacting a server suspected of hosting an CnC

      • explorer.exe (PID: 5492)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 5492)
      • dllhost.exe (PID: 4336)
  • INFO

    • Checks supported languages

      • ki.exe (PID: 5680)
      • ki.exe (PID: 5596)
      • k2vhbdvtixwh.exe (PID: 5552)
      • k2vhbdvtixwh.exe (PID: 4728)
    • Reads the computer name

      • ki.exe (PID: 5680)
      • ki.exe (PID: 5596)
      • k2vhbdvtixwh.exe (PID: 5552)
      • k2vhbdvtixwh.exe (PID: 4728)
    • Manual execution by a user

      • WWAHost.exe (PID: 4920)
    • The sample compiled with english language support

      • ki.exe (PID: 5596)
      • explorer.exe (PID: 5492)
      • dllhost.exe (PID: 4336)
    • Create files in a temporary directory

      • cmd.exe (PID: 5392)
      • explorer.exe (PID: 5492)
    • Reads security settings of Internet Explorer

      • WWAHost.exe (PID: 4920)
      • dllhost.exe (PID: 4336)
    • Creates files or folders in the user directory

      • WWAHost.exe (PID: 4920)
    • Reads the software policy settings

      • slui.exe (PID: 2284)
      • slui.exe (PID: 5400)
    • Checks proxy server information

      • slui.exe (PID: 5400)
    • Checks transactions between databases Windows and Oracle

      • explorer.exe (PID: 5492)
    • Creates files in the program directory

      • dllhost.exe (PID: 4336)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Formbook

(PID) Process(4920) WWAHost.exe
C2www.wayyout.info/ch27/
Strings (79)USERNAME
LOCALAPPDATA
USERPROFILE
APPDATA
TEMP
ProgramFiles
CommonProgramFiles
ALLUSERSPROFILE
/c copy "
/c del "
\Run
\Policies
\Explorer
\Registry\User
\Registry\Machine
\SOFTWARE\Microsoft\Windows\CurrentVersion
Office\15.0\Outlook\Profiles\Outlook\
NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
\SOFTWARE\Mozilla\Mozilla
\Mozilla
Username:
Password:
formSubmitURL
usernameField
encryptedUsername
encryptedPassword
\logins.json
\signons.sqlite
\Microsoft\Vault\
SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins
\Google\Chrome\User Data\Default\Login Data
SELECT origin_url, username_value, password_value FROM logins
.exe
.com
.scr
.pif
.cmd
.bat
ms
win
gdi
mfc
vga
igfx
user
help
config
update
regsvc
chkdsk
systray
audiodg
certmgr
autochk
taskhost
colorcpl
services
IconCache
ThumbCache
Cookies
SeDebugPrivilege
SeShutdownPrivilege
\BaseNamedObjects
config.php
POST
HTTP/1.1
Host:
Connection: close
Content-Length:
Cache-Control: no-cache
Origin: http://
User-Agent: Mozilla Firefox/4.0
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://
Accept-Language: en-US
Accept-Encoding: gzip, deflate dat=
f-start
f-end
Decoy C2 (64)lijianfans.net
keziamandelin.com
goldenoceanoutdoor.com
isilvaphotography.com
cindypantoja.com
animalfriendsllc.com
diikey.com
trainerpoqe.men
berastours.com
pagelink.info
lemsinternetbiz.site
cervezascolder.com
bombom.site
heromorfin.com
eltirachinasasturiano.com
spacity.biz
microbladingshop.net
tfworkstation.com
mengxiaoxi.net
ggg585.com
thrivemediadesigns.com
yzlaw120.com
grademg.com
chundanfood.com
taibeiai.com
quistock.com
wxm119.com
manbet507.com
553413.top
crete-exhibitions.com
meinvmote.com
ddluav95.com
86photos.com
reslimited.net
intrumpwetrust.loan
kbmuonline.com
lampung.email
samdismore.co.uk
ngc.gold
onlydebauchery.com
getonlinefree.com
wilsonsprom.cruises
beoyafushi.com
exxonmobileofp.com
meiluhome.com
pprproducts.com
xn--q3cjk0g0c2ad.net
megalegenda.com
umnyash.com
oobin.info
idaho25.com
vmetric.com
arbetekraft.com
annaossanna.com
xn--74q37fh5e728f.com
fihdal.men
madzanimations.com
strongbelly.com
ylpzt.loan
ap17-09-07.com
nogikeya.net
spaceoperakaraoke.com
ymaiul.com
271simsroad.com
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:12:12 21:07:53+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 430080
InitializedDataSize: 8192
UninitializedDataSize: -
EntryPoint: 0x1324
OSVersion: 4
ImageVersion: 6.4
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 6.4.0.9
ProductVersionNumber: 6.4.0.9
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: epson
FileDescription: cheat engine
LegalCopyright: mALWAREbYTes cORPORAtion
LegalTrademarks: laSTPASS
ProductName: CHECKSUMcALCUlATOR.COm
FileVersion: 6.04.0009
ProductVersion: 6.04.0009
InternalName: Fabulize5
OriginalFileName: Fabulize5.exe
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
145
Monitored processes
17
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ki.exe no specs sppextcomobj.exe no specs slui.exe ki.exe no specs #FORMBOOK wwahost.exe cmd.exe no specs conhost.exe no specs #FORMBOOK explorer.exe cmd.exe no specs conhost.exe no specs firefox.exe no specs slui.exe Copy/Move/Rename/Delete/Link Object k2vhbdvtixwh.exe no specs k2vhbdvtixwh.exe no specs #FORMBOOK wwahost.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
1324"C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft WWA Host
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\wwahost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2284"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
4228/c del "C:\Users\admin\AppData\Local\Temp\ki.exe"C:\Windows\SysWOW64\cmd.exeWWAHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
4336C:\WINDOWS\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\System32\dllhost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\bcryptprimitives.dll
4728"C:\Program Files (x86)\M1bi\k2vhbdvtixwh.exe"C:\Program Files (x86)\M1bi\k2vhbdvtixwh.exek2vhbdvtixwh.exe
User:
admin
Company:
epson
Integrity Level:
MEDIUM
Description:
cheat engine
Exit code:
0
Version:
6.04.0009
Modules
Images
c:\program files (x86)\m1bi\k2vhbdvtixwh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
4920"C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft WWA Host
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\wwahost.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
Formbook
(PID) Process(4920) WWAHost.exe
C2www.wayyout.info/ch27/
Strings (79)USERNAME
LOCALAPPDATA
USERPROFILE
APPDATA
TEMP
ProgramFiles
CommonProgramFiles
ALLUSERSPROFILE
/c copy "
/c del "
\Run
\Policies
\Explorer
\Registry\User
\Registry\Machine
\SOFTWARE\Microsoft\Windows\CurrentVersion
Office\15.0\Outlook\Profiles\Outlook\
NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
\SOFTWARE\Mozilla\Mozilla
\Mozilla
Username:
Password:
formSubmitURL
usernameField
encryptedUsername
encryptedPassword
\logins.json
\signons.sqlite
\Microsoft\Vault\
SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins
\Google\Chrome\User Data\Default\Login Data
SELECT origin_url, username_value, password_value FROM logins
.exe
.com
.scr
.pif
.cmd
.bat
ms
win
gdi
mfc
vga
igfx
user
help
config
update
regsvc
chkdsk
systray
audiodg
certmgr
autochk
taskhost
colorcpl
services
IconCache
ThumbCache
Cookies
SeDebugPrivilege
SeShutdownPrivilege
\BaseNamedObjects
config.php
POST
HTTP/1.1
Host:
Connection: close
Content-Length:
Cache-Control: no-cache
Origin: http://
User-Agent: Mozilla Firefox/4.0
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://
Accept-Language: en-US
Accept-Encoding: gzip, deflate dat=
f-start
f-end
Decoy C2 (64)lijianfans.net
keziamandelin.com
goldenoceanoutdoor.com
isilvaphotography.com
cindypantoja.com
animalfriendsllc.com
diikey.com
trainerpoqe.men
berastours.com
pagelink.info
lemsinternetbiz.site
cervezascolder.com
bombom.site
heromorfin.com
eltirachinasasturiano.com
spacity.biz
microbladingshop.net
tfworkstation.com
mengxiaoxi.net
ggg585.com
thrivemediadesigns.com
yzlaw120.com
grademg.com
chundanfood.com
taibeiai.com
quistock.com
wxm119.com
manbet507.com
553413.top
crete-exhibitions.com
meinvmote.com
ddluav95.com
86photos.com
reslimited.net
intrumpwetrust.loan
kbmuonline.com
lampung.email
samdismore.co.uk
ngc.gold
onlydebauchery.com
getonlinefree.com
wilsonsprom.cruises
beoyafushi.com
exxonmobileofp.com
meiluhome.com
pprproducts.com
xn--q3cjk0g0c2ad.net
megalegenda.com
umnyash.com
oobin.info
idaho25.com
vmetric.com
arbetekraft.com
annaossanna.com
xn--74q37fh5e728f.com
fihdal.men
madzanimations.com
strongbelly.com
ylpzt.loan
ap17-09-07.com
nogikeya.net
spaceoperakaraoke.com
ymaiul.com
271simsroad.com
5048"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exeWWAHost.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
3221225534
Version:
123.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
5392/c copy "C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\admin\AppData\Local\Temp\DB1" /VC:\Windows\SysWOW64\cmd.exeWWAHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
5400C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
8 545
Read events
8 540
Write events
5
Delete events
0

Modification events

(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Security and Maintenance\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0
Operation:writeName:CheckSetting
Value:
23004100430042006C006F00620000000000000000000000010000000000000000000000
(PID) Process:(4920) WWAHost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(4920) WWAHost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(4920) WWAHost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(4920) WWAHost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:NPMXNVGXWF
Value:
C:\Program Files (x86)\M1bi\k2vhbdvtixwh.exe
Executable files
2
Suspicious files
7
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
5492explorer.exeC:\Users\admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.datbinary
MD5:E49C56350AEDF784BFE00E444B879672
SHA256:A8BD235303668981563DFB5AAE338CB802817C4060E2C199B7C84901D57B7E1E
4920WWAHost.exeC:\Users\admin\AppData\Roaming\L80NC3D5\L80logrc.inibinary
MD5:E03F207A7B9CFC4D877ED2EC64BE028E
SHA256:B17183098B6E349844A3151456EDF62C8E41B2348D2445A610C0FF1E29963067
5392cmd.exeC:\Users\admin\AppData\Local\Temp\DB1binary
MD5:A45465CDCDC6CB30C8906F3DA4EC114C
SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209
4920WWAHost.exeC:\Users\admin\AppData\Roaming\L80NC3D5\L80logrg.iniimage
MD5:4AADF49FED30E4C9B3FE4A3DD6445EBE
SHA256:75034BEB7BDED9AEAB5748F4592B9E1419256CAEC474065D43E531EC5CC21C56
5492explorer.exeC:\Users\admin\AppData\Local\Temp\M1bi\k2vhbdvtixwh.exeexecutable
MD5:0C33FC07A7CD2B37DF70EBDE7A18282F
SHA256:BA8DB59040F89E13A3164F5A2F0A5C3297E221B79EF057922E86FA49A6F99C21
4920WWAHost.exeC:\Users\admin\AppData\Roaming\L80NC3D5\L80logri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
4920WWAHost.exeC:\Users\admin\AppData\Roaming\L80NC3D5\L80logrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
4920WWAHost.exeC:\Users\admin\AppData\Roaming\L80NC3D5\L80logim.jpegbinary
MD5:6E265F8AF805C2578F04518E77BB9BD8
SHA256:617CEE7E1672F8E7E696BE55AEA05CB0EF844DB044CD903C8ED2BF589BF5AF61
4336dllhost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-msbinary
MD5:A6DDF4B9639DF84B2B3D7BBFF5318F5A
SHA256:FC99EEB03D01839CE48DFC5A969CA4BF9AC7B2196487F8FC0043E8F9D8148226
4336dllhost.exeC:\Program Files (x86)\M1bi\k2vhbdvtixwh.exeexecutable
MD5:0C33FC07A7CD2B37DF70EBDE7A18282F
SHA256:BA8DB59040F89E13A3164F5A2F0A5C3297E221B79EF057922E86FA49A6F99C21
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
24
TCP/UDP connections
76
DNS requests
30
Threats
35

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.xn--74q37fh5e728f.com/ch27/?id=3+aFK8+RDbhYAYpSr+h6u5KglaNzL+zeY44vq2kNgcHLCgTjvaW/+WIUqJCIN/lZj5JV&o2M0=y8dPU
unknown
malicious
5492
explorer.exe
GET
404
168.76.254.183:80
http://www.tfworkstation.com/ch27/?id=Swc7/TeSke8MVdNOjHoyoHzeh7NVEo0NclaYnrkWzIeqlgVTjORl4sgzh2JemEXivbfW&o2M0=y8dPU
unknown
malicious
5492
explorer.exe
POST
404
168.76.254.183:80
http://www.tfworkstation.com/ch27/
unknown
malicious
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.wayyout.info/ch27/?id=rn7Z8KiAxPQemvBF2Z+kKNCvN/AnMoJ1SuuipXip7T2eI1PQ+1psG5cYULg5fb3TrVJF&o2M0=y8dPU
unknown
malicious
5492
explorer.exe
POST
404
49.13.77.253:80
http://www.wayyout.info/ch27/
unknown
malicious
5492
explorer.exe
POST
404
49.13.77.253:80
http://www.wayyout.info/ch27/
unknown
malicious
5492
explorer.exe
POST
404
49.13.77.253:80
http://www.spacity.biz/ch27/
unknown
malicious
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.spacity.biz/ch27/?id=z6aMErK0JYPlTQGtyv3TvHIUusgmIzjGdhK8RtL2iUkC2FSuWS2sW3iH8wNvoXMpMo4x&o2M0=y8dPU
unknown
malicious
5492
explorer.exe
GET
404
108.186.29.98:80
http://www.wxm119.com/ch27/?id=V+UC+SkYnmPcB6b22QTLmm+1XMQh90Lk/mcaIDDznB4qdWe/kKRSOgu80+rXYyPVzO40&o2M0=y8dPU
unknown
malicious
5492
explorer.exe
POST
404
108.186.29.98:80
http://www.wxm119.com/ch27/
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
5496
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2112
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2104
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5492
explorer.exe
49.13.77.253:80
www.xn--74q37fh5e728f.com
Hetzner Online GmbH
DE
malicious
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
2504
SIHClient.exe
4.175.87.197:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2504
SIHClient.exe
20.242.39.171:443
fe3cr.delivery.mp.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
google.com
  • 142.250.186.78
whitelisted
www.xn--74q37fh5e728f.com
  • 49.13.77.253
malicious
client.wns.windows.com
  • 172.211.123.250
  • 172.211.123.248
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
  • 2a01:111:f100:a000::4134:4847
whitelisted
171.39.242.20.in-addr.arpa
unknown
7.4.8.4.4.3.1.4.0.0.0.0.0.0.0.0.0.0.0.a.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa
unknown
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted
nexusrules.officeapps.live.com
  • 52.111.229.19
whitelisted

Threats

PID
Process
Class
Message
5492
explorer.exe
Misc Attack
ET DROP Spamhaus DROP Listed Traffic Inbound group 27
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE Formbook 0.3 Checkin
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE Formbook 0.3 Checkin
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE Formbook 0.3 Checkin
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE Formbook 0.3 Checkin
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE Formbook 0.3 Checkin
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE Formbook 0.3 Checkin
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE Formbook 0.3 Checkin
No debug info