analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

shippment doc.com

Full analysis: https://app.any.run/tasks/150fa905-42f0-443d-8cca-b9b84e4b0778
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: September 11, 2019, 06:25:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

16A7C630F47CCB8D047F7DF84C8A0D36

SHA1:

012A7439B4896135175236CEEED4CD31514BDC9B

SHA256:

E4D89C7D032B04B91AF40B0ECAF24C4459CF91B0EE1F6F36C206DE8BEAE17AF3

SSDEEP:

6144:yma5IHJn60b/0AO9YAzWk/AvdWQwT4Lj8OX4AaNrQwMCB+Qp1dgfrEx5uHf/dIyw:k0bcXzzQWCwOX4XrjMCB6fIx5uHdK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • FORMBOOK was detected

      • explorer.exe (PID: 276)
      • wininit.exe (PID: 1132)
      • Firefox.exe (PID: 3760)
    • Connects to CnC server

      • explorer.exe (PID: 276)
    • Actions looks like stealing of personal data

      • wininit.exe (PID: 1132)
    • Changes the autorun value in the registry

      • wininit.exe (PID: 1132)
    • Stealing of credential data

      • wininit.exe (PID: 1132)
  • SUSPICIOUS

    • Application launched itself

      • shippment doc.com (PID: 2508)
    • Starts application with an unusual extension

      • explorer.exe (PID: 276)
      • shippment doc.com (PID: 2508)
      • shippment doc.com (PID: 3672)
    • Starts CMD.EXE for commands execution

      • wininit.exe (PID: 1132)
    • Loads DLL from Mozilla Firefox

      • wininit.exe (PID: 1132)
    • Creates files in the user directory

      • wininit.exe (PID: 1132)
    • Executed via COM

      • DllHost.exe (PID: 3888)
    • Creates files in the program directory

      • DllHost.exe (PID: 3888)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 276)
      • DllHost.exe (PID: 3888)
  • INFO

    • Manual execution by user

      • autochk.exe (PID: 3980)
      • wininit.exe (PID: 1132)
      • autoconv.exe (PID: 4044)
    • Reads the hosts file

      • wininit.exe (PID: 1132)
    • Creates files in the user directory

      • Firefox.exe (PID: 3760)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (84.4)
.dll | Win32 Dynamic Link Library (generic) (6.7)
.exe | Win32 Executable (generic) (4.6)
.exe | Generic Win/DOS Executable (2)
.exe | DOS Executable Generic (2)

EXIF

EXE

OriginalFileName: gorgilox.exe
InternalName: gorgilox
ProductVersion: 8.01.0009
FileVersion: 8.01.0009
ProductName: ser_
CompanyName: PAnDORATV
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 8.1.0.9
FileVersionNumber: 8.1.0.9
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 8.1
OSVersion: 4
EntryPoint: 0x14e0
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 724992
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:09:11 04:43:42+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Sep-2019 02:43:42
Detected languages:
  • English - United States
CompanyName: PAnDORATV
ProductName: ser_
FileVersion: 8.01.0009
ProductVersion: 8.01.0009
InternalName: gorgilox
OriginalFilename: gorgilox.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 11-Sep-2019 02:43:42
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B0A68
0x000B1000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.45267
.data
0x000B2000
0x000027CC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000B5000
0x000011D8
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.13824

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.26761
556
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
6.20214
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
14
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start shippment doc.com no specs shippment doc.com no specs shippment doc.com no specs autochk.exe no specs autoconv.exe no specs #FORMBOOK wininit.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object taskhosttxylepx.exe no specs taskhosttxylepx.exe no specs taskhosttxylepx.exe no specs cmmon32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3672"C:\Users\admin\AppData\Local\Temp\shippment doc.com" C:\Users\admin\AppData\Local\Temp\shippment doc.comexplorer.exe
User:
admin
Company:
PAnDORATV
Integrity Level:
MEDIUM
Exit code:
0
Version:
8.01.0009
Modules
Images
c:\users\admin\appdata\local\temp\shippment doc.com
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2508"C:\Users\admin\AppData\Local\Temp\shippment doc.com" C:\Users\admin\AppData\Local\Temp\shippment doc.comshippment doc.com
User:
admin
Company:
PAnDORATV
Integrity Level:
MEDIUM
Exit code:
0
Version:
8.01.0009
Modules
Images
c:\systemroot\system32\ntdll.dll
c:\users\admin\appdata\local\temp\shippment doc.com
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3328"C:\Users\admin\AppData\Local\Temp\shippment doc.com" C:\Users\admin\AppData\Local\Temp\shippment doc.comshippment doc.com
User:
admin
Company:
PAnDORATV
Integrity Level:
MEDIUM
Exit code:
0
Version:
8.01.0009
Modules
Images
c:\users\admin\appdata\local\temp\shippment doc.com
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3980"C:\Windows\System32\autochk.exe"C:\Windows\System32\autochk.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Auto Check Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\autochk.exe
c:\systemroot\system32\ntdll.dll
4044"C:\Windows\System32\autoconv.exe"C:\Windows\System32\autoconv.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Auto File System Conversion Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\autoconv.exe
c:\systemroot\system32\ntdll.dll
1132"C:\Windows\System32\wininit.exe"C:\Windows\System32\wininit.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Start-Up Application
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wininit.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\rpcrt4.dll
2836/c del "C:\Users\admin\AppData\Local\Temp\shippment doc.com"C:\Windows\System32\cmd.exewininit.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
276C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\users\admin\appdata\local\temp\shippment doc.com
c:\windows\system32\sfc.dll
c:\windows\system32\sfc_os.dll
c:\windows\system32\devrtl.dll
c:\windows\system32\wininit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\dnsapi.dll
c:\windows\system32\rasadhlp.dll
c:\windows\system32\fwpuclnt.dll
c:\windows\system32\wship6.dll
3760"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
wininit.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
3888C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\dllhost.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
75
Read events
74
Write events
1
Delete events
0

Modification events

(PID) Process:(1132) wininit.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:ZF4PGTBPGP
Value:
C:\Program Files\Z7njt7bm\taskhosttxylepx.exe
Executable files
2
Suspicious files
77
Text files
6
Unknown types
0

Dropped files

PID
Process
Filename
Type
3672shippment doc.comC:\Users\admin\AppData\Local\Temp\~DFA07E82C76A3266D5.TMPbinary
MD5:19414E5C4BB37665E4E91F1FD70C3287
SHA256:FA8290AB6ABF320C0C067FAD3EDDB8AE91470C28A08C48E550CC7D99BD9BE36A
1132wininit.exeC:\Users\admin\AppData\Roaming\7051N28E\705logrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
2508shippment doc.comC:\Users\admin\AppData\Local\Temp\~DFF65E55D4EF45C20B.TMPbinary
MD5:19414E5C4BB37665E4E91F1FD70C3287
SHA256:FA8290AB6ABF320C0C067FAD3EDDB8AE91470C28A08C48E550CC7D99BD9BE36A
3672shippment doc.comC:\Users\admin\AppData\Local\VirtualStore\Windows\win.initext
MD5:D2A2412BDDBA16D60EC63BD9550D933F
SHA256:79FF2254E38192BE1626D05BEC6C82E10C85E1CF91DF7440C4C443380A1E877A
3888DllHost.exeC:\Program Files\Z7njt7bm\taskhosttxylepx.exeexecutable
MD5:16A7C630F47CCB8D047F7DF84C8A0D36
SHA256:E4D89C7D032B04B91AF40B0ECAF24C4459CF91B0EE1F6F36C206DE8BEAE17AF3
2404taskhosttxylepx.exeC:\Users\admin\AppData\Local\Temp\~DFAE960F9BFE670894.TMPbinary
MD5:19414E5C4BB37665E4E91F1FD70C3287
SHA256:FA8290AB6ABF320C0C067FAD3EDDB8AE91470C28A08C48E550CC7D99BD9BE36A
276explorer.exeC:\Users\admin\AppData\Local\Temp\Z7njt7bm\taskhosttxylepx.exeexecutable
MD5:16A7C630F47CCB8D047F7DF84C8A0D36
SHA256:E4D89C7D032B04B91AF40B0ECAF24C4459CF91B0EE1F6F36C206DE8BEAE17AF3
3080taskhosttxylepx.exeC:\Users\admin\AppData\Local\Temp\~DFC4ADDDEF3AE6D9F2.TMPbinary
MD5:19414E5C4BB37665E4E91F1FD70C3287
SHA256:FA8290AB6ABF320C0C067FAD3EDDB8AE91470C28A08C48E550CC7D99BD9BE36A
3760Firefox.exeC:\Users\admin\AppData\Roaming\7051N28E\705logrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
1132wininit.exeC:\Users\admin\AppData\Roaming\7051N28E\705logim.jpegimage
MD5:2CC47A1FD8C10AF142CDE39DA3917C3E
SHA256:9EACBA3553AC33E63D3F890E069AAD62F286DC467AC85842B77D50435DD379F1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
28
TCP/UDP connections
30
DNS requests
25
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
276
explorer.exe
GET
65.111.195.80:80
http://www.cqhyrprrtpo.com/tt/?tZ2D=zRKy5iBM+JP2TKJ7x6FRGvE9ExuCG3sYybXZ847jROiCibqLV69yYdyvpuBjVFPDxfMJig==&9rudG=Fdj8-
US
malicious
276
explorer.exe
GET
91.195.240.126:80
http://www.pennsylvaniahydrogen.com/tt/?tZ2D=Ln6FvEZW4OOzCMLialkdtHRNO79L5W/mn67da6/rtuFWLG5C3CKRR8novYDGIQXtzlX7SQ==&9rudG=Fdj8-&sql=1
DE
malicious
276
explorer.exe
GET
198.185.159.144:80
http://www.theramblewoods.com/tt/?tZ2D=Veku2gnyabRG6XYWD9vM2f46XLKzMod7fYPGbT9xgKkRi/OSq3Yv5SvWE7/LLd4Pa3fhYw==&9rudG=Fdj8-&sql=1
US
malicious
276
explorer.exe
GET
184.168.221.47:80
http://www.mobilephotoboothexpo.com/tt/?tZ2D=wyhYxFTVWM/8Zo4fZPGvz3WFugxZstOd3kdB38sFCajSpHBa2ccAu6faFt/4yGAricJCVg==&9rudG=Fdj8-&sql=1
US
malicious
276
explorer.exe
POST
184.168.221.47:80
http://www.mobilephotoboothexpo.com/tt/
US
malicious
276
explorer.exe
POST
91.195.240.126:80
http://www.pennsylvaniahydrogen.com/tt/
DE
malicious
276
explorer.exe
POST
176.52.246.203:80
http://www.grawinkel.net/tt/
DE
malicious
276
explorer.exe
POST
198.185.159.144:80
http://www.theramblewoods.com/tt/
US
malicious
276
explorer.exe
POST
176.52.246.203:80
http://www.grawinkel.net/tt/
DE
malicious
276
explorer.exe
GET
184.168.221.49:80
http://www.hempbutcher.com/tt/?tZ2D=c2J5g62/o/tEREazN2e+LZ2eOi+D+ZYP0hdr4W6CaMDkYVl1yOjZV4rIa+MGcNy9v7GrGA==&9rudG=Fdj8-&sql=1
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
276
explorer.exe
91.195.240.126:80
www.pennsylvaniahydrogen.com
SEDO GmbH
DE
malicious
276
explorer.exe
198.185.159.144:80
www.theramblewoods.com
Squarespace, Inc.
US
malicious
276
explorer.exe
65.111.195.80:80
www.cqhyrprrtpo.com
CUSTOM SOFTWARE INC
US
malicious
276
explorer.exe
176.52.246.203:80
www.grawinkel.net
Mittwald CM Service GmbH und Co.KG
DE
malicious
276
explorer.exe
184.168.221.49:80
www.hempbutcher.com
GoDaddy.com, LLC
US
malicious
276
explorer.exe
50.63.202.54:80
www.revvedclub.com
GoDaddy.com, LLC
US
malicious
276
explorer.exe
184.168.221.47:80
www.mobilephotoboothexpo.com
GoDaddy.com, LLC
US
malicious
276
explorer.exe
198.54.112.26:80
www.pursemtb.com
Namecheap, Inc.
US
malicious
276
explorer.exe
209.99.64.33:80
www.atwoztravels.com
Confluence Networks Inc
US
malicious
50.63.202.54:80
www.revvedclub.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.wwwjinsha247.com
unknown
www.q4hfuynz.biz
unknown
www.cqhyrprrtpo.com
  • 65.111.195.80
malicious
www.pennsylvaniahydrogen.com
  • 91.195.240.126
malicious
www.datsumoubigan.com
unknown
www.grawinkel.net
  • 176.52.246.203
malicious
www.theramblewoods.com
  • 198.185.159.144
  • 198.185.159.145
  • 198.49.23.144
  • 198.49.23.145
malicious
www.mobilephotoboothexpo.com
  • 184.168.221.47
malicious
www.vmxbfxywhsywnwib.com
unknown
www.sakaicorp.online
unknown

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET INFO Observed DNS Query to .biz TLD
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
276
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
23 ETPRO signatures available at the full report
No debug info