analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Order.scr

Full analysis: https://app.any.run/tasks/0062a893-dc21-427c-957e-11817c3b7472
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: July 18, 2019, 07:58:05
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

E14C35E758D0383E7CC34336AE9B4D15

SHA1:

6D5812C23779CAD1FDA1B22E784D53314E62908A

SHA256:

DBA983E27F0B2B80B77C0363781E14F7D35110C1BBEF263E1FA018CC4D0BD783

SSDEEP:

12288:bnEEEwy86zboSChS/7Ov+q/7Ov+iFS7ZSqvhJOhJsom4vFA3BJcS3XzMIi+dZqaK:AW7+rQkeTW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • FORMBOOK was detected

      • explorer.exe (PID: 124)
    • Connects to CnC server

      • explorer.exe (PID: 124)
    • Formbook was detected

      • audiodg.exe (PID: 2240)
      • Firefox.exe (PID: 3772)
    • Changes the autorun value in the registry

      • audiodg.exe (PID: 2240)
    • Actions looks like stealing of personal data

      • audiodg.exe (PID: 2240)
    • Stealing of credential data

      • audiodg.exe (PID: 2240)
  • SUSPICIOUS

    • Application launched itself

      • Order.scr (PID: 3572)
      • helpcljhuf.exe (PID: 2156)
    • Starts application with an unusual extension

      • Order.scr (PID: 3572)
      • explorer.exe (PID: 124)
    • Starts CMD.EXE for commands execution

      • audiodg.exe (PID: 2240)
    • Executed via COM

      • DllHost.exe (PID: 3620)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 124)
      • DllHost.exe (PID: 3620)
    • Creates files in the user directory

      • audiodg.exe (PID: 2240)
    • Creates files in the program directory

      • DllHost.exe (PID: 3620)
    • Uses NETSH.EXE for network configuration

      • explorer.exe (PID: 124)
    • Loads DLL from Mozilla Firefox

      • audiodg.exe (PID: 2240)
  • INFO

    • Manual execution by user

      • audiodg.exe (PID: 2240)
    • Creates files in the user directory

      • Firefox.exe (PID: 3772)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: Appraisingly10.exe
InternalName: Appraisingly10
ProductVersion: 1.06.0006
FileVersion: 1.06.0006
ProductName: RUGOSELY7
FileDescription: AFGHANIS10
CompanyName: bainton
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.6.0.6
FileVersionNumber: 1.6.0.6
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.6
OSVersion: 4
EntryPoint: 0x1128
UninitializedDataSize: -
InitializedDataSize: 32768
CodeSize: 569344
LinkerVersion: 6
PEType: PE32
TimeStamp: 2003:01:09 12:34:05+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jan-2003 11:34:05
Detected languages:
  • English - United States
CompanyName: bainton
FileDescription: AFGHANIS10
ProductName: RUGOSELY7
FileVersion: 1.06.0006
ProductVersion: 1.06.0006
InternalName: Appraisingly10
OriginalFilename: Appraisingly10.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Jan-2003 11:34:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0008A900
0x0008B000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.31451
.data
0x0008C000
0x00001CBC
0x00000000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0008E000
0x00005EF4
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.40216

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.3224
636
Unicode (UTF 16LE)
English - United States
RT_VERSION
2
4.30723
1736
UNKNOWN
UNKNOWN
RT_ICON
3
3.77289
1496
UNKNOWN
UNKNOWN
RT_ICON
4
3.44354
1384
UNKNOWN
UNKNOWN
RT_ICON
5
5.1061
9640
UNKNOWN
UNKNOWN
RT_ICON
6
4.73496
2440
UNKNOWN
UNKNOWN
RT_ICON
7
4.73763
1408
UNKNOWN
UNKNOWN
RT_ICON
8
5.29911
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start order.scr no specs order.scr no specs #FORMBOOK audiodg.exe cmd.exe no specs #FORMBOOK explorer.exe Copy/Move/Rename/Delete/Link Object helpcljhuf.exe no specs #FORMBOOK firefox.exe no specs helpcljhuf.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3572"C:\Users\admin\AppData\Local\Temp\Order.scr" /SC:\Users\admin\AppData\Local\Temp\Order.screxplorer.exe
User:
admin
Company:
bainton
Integrity Level:
MEDIUM
Description:
AFGHANIS10
Exit code:
0
Version:
1.06.0006
3968C:\Users\admin\AppData\Local\Temp\Order.scr" /SC:\Users\admin\AppData\Local\Temp\Order.scrOrder.scr
User:
admin
Company:
bainton
Integrity Level:
MEDIUM
Description:
AFGHANIS10
Exit code:
0
Version:
1.06.0006
2240"C:\Windows\System32\audiodg.exe"C:\Windows\System32\audiodg.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Audio Device Graph Isolation
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1528/c del "C:\Users\admin\AppData\Local\Temp\Order.scr"C:\Windows\System32\cmd.exeaudiodg.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
124C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3620C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2156"C:\Program Files\Ftxlptx\helpcljhuf.exe"C:\Program Files\Ftxlptx\helpcljhuf.exeexplorer.exe
User:
admin
Company:
bainton
Integrity Level:
MEDIUM
Description:
AFGHANIS10
Exit code:
0
Version:
1.06.0006
3772"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
audiodg.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
67.0.4
356C:\Program Files\Ftxlptx\helpcljhuf.exe"C:\Program Files\Ftxlptx\helpcljhuf.exehelpcljhuf.exe
User:
admin
Company:
bainton
Integrity Level:
MEDIUM
Description:
AFGHANIS10
Exit code:
0
Version:
1.06.0006
3828"C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
86
Read events
85
Write events
1
Delete events
0

Modification events

(PID) Process:(2240) audiodg.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:E0XHBT2XL8B
Value:
C:\Program Files\Ftxlptx\helpcljhuf.exe
Executable files
2
Suspicious files
82
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3620DllHost.exeC:\Program Files\Ftxlptx\helpcljhuf.exeexecutable
MD5:E14C35E758D0383E7CC34336AE9B4D15
SHA256:DBA983E27F0B2B80B77C0363781E14F7D35110C1BBEF263E1FA018CC4D0BD783
124explorer.exeC:\Users\admin\AppData\Local\Temp\Ftxlptx\helpcljhuf.exeexecutable
MD5:E14C35E758D0383E7CC34336AE9B4D15
SHA256:DBA983E27F0B2B80B77C0363781E14F7D35110C1BBEF263E1FA018CC4D0BD783
2240audiodg.exeC:\Users\admin\AppData\Roaming\K3R2C6P4\K3Rlogrc.inibinary
MD5:7DD5EF3DBBB351ACFC3671A6E0F49047
SHA256:BCD6E29EC1D7F26598284623704D15326637F2E083F4ADDB0A82FF876FDC2B99
3772Firefox.exeC:\Users\admin\AppData\Roaming\K3R2C6P4\K3Rlogrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
2240audiodg.exeC:\Users\admin\AppData\Roaming\K3R2C6P4\K3Rlogim.jpegimage
MD5:2C716EE5D0947D50373E50553D04237A
SHA256:8AFD98DE6D49BD2822CCFD0146580886C1E3D75FB0A0053F0C86439BF1D614C0
2240audiodg.exeC:\Users\admin\AppData\Roaming\K3R2C6P4\K3Rlogrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
2240audiodg.exeC:\Users\admin\AppData\Roaming\K3R2C6P4\K3Rlogri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
24
TCP/UDP connections
26
DNS requests
13
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
124
explorer.exe
GET
198.54.117.210:80
http://www.earnsaverewrite.com/an27/?Ul9=f+o/aoqd8IgEcx1+HV4ymMAyIa1tW/At632OIwa5X/MFtAy1WtN68cROPTOAf+LlGMameA==&5j=tFBXnDRxx08t
US
malicious
124
explorer.exe
GET
35.153.222.37:80
http://www.tudopreto.com/an27/?Ul9=Jw9Bu32DHdXgmwT0+E6V7dpB7F87aMmNgE6sW0blUFvzdlvjcw1P5Uez4REPrg0saLUQ+g==&5j=tFBXnDRxx08t&sql=1
US
malicious
124
explorer.exe
GET
198.2.238.71:80
http://www.281clara.com/an27/?Ul9=KjGaWduyFsOqMT7KaapBTxLEISP9NI1vh/QMr+OV4tDgHFiZv1hcbbDT4b6qNNX3CYunSw==&5j=tFBXnDRxx08t&sql=1
CN
malicious
124
explorer.exe
GET
207.150.212.3:80
http://www.countertopmercenaries.com/an27/?Ul9=o1iMCKrwfVKywwawnFbpKuma6anurgD+Nptu8GPx3L5rj7sfDMEteI1AWpiHKGa1UIYlMQ==&5j=tFBXnDRxx08t&sql=1
US
malicious
124
explorer.exe
GET
404
162.213.249.180:80
http://www.mansiobbok.info/an27/?Ul9=h9MyZ+ZpXOV3phF/c4/xkV1VqOaGADn+VJs1v3YILA84QEnyiHIeDawKlC3QZQCGse6bOA==&5j=tFBXnDRxx08t
US
html
328 b
malicious
124
explorer.exe
POST
35.153.222.37:80
http://www.tudopreto.com/an27/
US
malicious
124
explorer.exe
POST
35.153.222.37:80
http://www.tudopreto.com/an27/
US
malicious
124
explorer.exe
GET
301
85.13.161.89:80
http://www.neustadt-steuerberatung.com/an27/?Ul9=OURdvKc11GvwcjWg+5/ow1gVfvRIjCwTiJycxr4QzXbUoF62FbKe8E5yxDPbTPuvWxf1fg==&5j=tFBXnDRxx08t&sql=1
DE
html
354 b
malicious
124
explorer.exe
POST
85.13.161.89:80
http://www.neustadt-steuerberatung.com/an27/
DE
malicious
124
explorer.exe
POST
85.13.161.89:80
http://www.neustadt-steuerberatung.com/an27/
DE
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
124
explorer.exe
198.54.117.210:80
www.earnsaverewrite.com
Namecheap, Inc.
US
malicious
124
explorer.exe
198.2.238.71:80
www.281clara.com
PEG TECH INC
CN
malicious
124
explorer.exe
35.153.222.37:80
www.tudopreto.com
US
malicious
124
explorer.exe
207.150.212.3:80
www.countertopmercenaries.com
Hostway Corporation
US
malicious
124
explorer.exe
149.56.22.104:80
www.sandcreteengineeringgroup.com
OVH SAS
CA
malicious
124
explorer.exe
162.213.249.180:80
www.mansiobbok.info
Namecheap, Inc.
US
malicious
124
explorer.exe
85.13.161.89:80
www.neustadt-steuerberatung.com
Neue Medien Muennich GmbH
DE
malicious
23.20.239.12:80
www.southeastart.com
Amazon.com, Inc.
US
shared

DNS requests

Domain
IP
Reputation
www.earnsaverewrite.com
  • 198.54.117.210
  • 198.54.117.217
  • 198.54.117.218
  • 198.54.117.216
  • 198.54.117.215
  • 198.54.117.212
  • 198.54.117.211
malicious
www.tudopreto.com
  • 35.153.222.37
  • 52.72.132.249
malicious
www.281clara.com
  • 198.2.238.71
malicious
www.newquestmuscle.com
unknown
www.neustadt-steuerberatung.com
  • 85.13.161.89
malicious
www.countertopmercenaries.com
  • 207.150.212.3
malicious
www.mansiobbok.info
  • 162.213.249.180
malicious
www.ovio.plus
unknown
www.yinheyule80.com
unknown
www.sandcreteengineeringgroup.com
  • 149.56.22.104
malicious

Threats

PID
Process
Class
Message
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
19 ETPRO signatures available at the full report
No debug info