analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

e22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e

Full analysis: https://app.any.run/tasks/21264d76-4d41-4b7b-85ae-562e70221bf1
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: December 02, 2019, 18:01:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

2FFC95FF4A1F192454BC8FEC9CC69084

SHA1:

2B9AE408E250841858C72BDE77CA755A4CEA6520

SHA256:

E22BD0D1B818BA5BCF207CD7104602752CC550AEF5597A1AA6AFFB5481D5307E

SSDEEP:

12288:tIaTI/rHgaWJopPkXWcT16bGJeFu7eQLQ1TdksNTf1OSx5hGKVEeDcTyvlI3j7IA:yaTmrHgaWJopaPp6NEaqQ1B1JthGMEYs

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs app for hidden code execution

      • explorer.exe (PID: 352)
    • Connects to CnC server

      • explorer.exe (PID: 352)
    • FORMBOOK was detected

      • explorer.exe (PID: 352)
      • cmd.exe (PID: 2192)
      • Firefox.exe (PID: 3936)
    • Changes the autorun value in the registry

      • cmd.exe (PID: 2192)
    • Application was dropped or rewritten from another process

      • RegAsm.exe (PID: 592)
      • gvn8ptitih48.exe (PID: 2424)
    • Actions looks like stealing of personal data

      • cmd.exe (PID: 2192)
    • Stealing of credential data

      • cmd.exe (PID: 2192)
  • SUSPICIOUS

    • Application launched itself

      • cmd.exe (PID: 2192)
    • Starts CMD.EXE for commands execution

      • e22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e.exe (PID: 2584)
      • explorer.exe (PID: 352)
      • cmd.exe (PID: 2192)
    • Starts CHOICE.EXE (used to create a delay)

      • cmd.exe (PID: 2684)
    • Creates files in the user directory

      • cmd.exe (PID: 2192)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 352)
      • DllHost.exe (PID: 1780)
    • Executed via COM

      • DllHost.exe (PID: 1780)
    • Loads DLL from Mozilla Firefox

      • cmd.exe (PID: 2192)
    • Creates files in the program directory

      • DllHost.exe (PID: 1780)
  • INFO

    • Manual execution by user

      • cmd.exe (PID: 2192)
    • Reads the hosts file

      • cmd.exe (PID: 2192)
    • Creates files in the user directory

      • Firefox.exe (PID: 3936)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (82.9)
.dll | Win32 Dynamic Link Library (generic) (7.4)
.exe | Win32 Executable (generic) (5.1)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 0.0.0.0
OriginalFileName: h2babjot.dll
LegalCopyright:
InternalName: h2babjot.dll
FileVersion: 0.0.0.0
FileDescription:
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x8afae
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 561152
LinkerVersion: 11
PEType: PE32
TimeStamp: 2019:12:02 21:28:27+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Dec-2019 20:28:27
FileDescription: -
FileVersion: 0.0.0.0
InternalName: h2babjot.dll
LegalCopyright: -
OriginalFilename: h2babjot.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-Dec-2019 20:28:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00088FB4
0x00089000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
4.31728
.rsrc
0x0008C000
0x000004E0
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.73381
.reloc
0x0008E000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start e22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e.exe no specs regasm.exe no specs cmd.exe no specs choice.exe no specs #FORMBOOK cmd.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object gvn8ptitih48.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2584"C:\Users\admin\AppData\Local\Temp\e22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e.exe" C:\Users\admin\AppData\Local\Temp\e22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
592"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exee22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
2684"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\admin\AppData\Local\Temp\e22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e.exe"C:\Windows\System32\cmd.exee22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2236choice /C Y /N /D Y /T 3 C:\Windows\system32\choice.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Offers the user a choice
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2192"C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3248/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\System32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
352C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3936"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
cmd.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
1780C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2424"C:\Program Files\Mq6q\gvn8ptitih48.exe"C:\Program Files\Mq6q\gvn8ptitih48.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
Total events
158
Read events
147
Write events
11
Delete events
0

Modification events

(PID) Process:(352) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2584) e22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2584) e22bd0d1b818ba5bcf207cd7104602752cc550aef5597a1aa6affb5481d5307e.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2192) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:P2UHZDSXVF
Value:
C:\Program Files\Mq6q\gvn8ptitih48.exe
(PID) Process:(352) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:{7P5N40RS-N0SO-4OSP-874N-P0S2R0O9SN8R}\Zd6d\tia8cgvgvu48.rkr
Value:
0000000000000000000000004F000000000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BF000080BFFFFFFFFF000000000000000000000000
(PID) Process:(352) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count
Operation:writeName:HRZR_PGYFRFFVBA
Value:
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
Executable files
2
Suspicious files
73
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2192cmd.exeC:\Users\admin\AppData\Roaming\6QR15S2E\6QRlogrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
3936Firefox.exeC:\Users\admin\AppData\Roaming\6QR15S2E\6QRlogrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
2192cmd.exeC:\Users\admin\AppData\Roaming\6QR15S2E\6QRlogim.jpegimage
MD5:2BCCC841E44358CD50B430D3708BA735
SHA256:E7C4B21ECA0256A068C9592A65F5DFAAF1FE384F13C2DD321A3BB1942916999F
2192cmd.exeC:\Users\admin\AppData\Roaming\6QR15S2E\6QRlogri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
2192cmd.exeC:\Users\admin\AppData\Roaming\6QR15S2E\6QRlogrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
352explorer.exeC:\Users\admin\AppData\Local\Temp\Mq6q\gvn8ptitih48.exeexecutable
MD5:B58B926C3574D28D5B7FDD2CA3EC30D5
SHA256:6E70B56D748C4CCAB13CC8A055D3795EA0DD95FE3B70568D7D3AC0C6621140A3
1780DllHost.exeC:\Program Files\Mq6q\gvn8ptitih48.exeexecutable
MD5:B58B926C3574D28D5B7FDD2CA3EC30D5
SHA256:6E70B56D748C4CCAB13CC8A055D3795EA0DD95FE3B70568D7D3AC0C6621140A3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
352
explorer.exe
GET
116.126.87.39:80
http://www.xn--299av9hhzp7tef5c.com/hd/?T8etQBM=1KWc8qteW6VKwyRJChqFelFZwYnCp1uCOGqaZ+sF7xsEahfbzWsZc3CQYISlE3QGGo6oCg==&R2Kdp=MjOPrtq8QZcluR6p
KR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
352
explorer.exe
116.126.87.39:80
www.xn--299av9hhzp7tef5c.com
SK Broadband Co Ltd
KR
malicious

DNS requests

Domain
IP
Reputation
www.xn--299av9hhzp7tef5c.com
  • 116.126.87.39
malicious
www.matzav-mail.net
unknown

Threats

PID
Process
Class
Message
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
1 ETPRO signatures available at the full report
No debug info