File name:

hp.exe

Full analysis: https://app.any.run/tasks/db415064-0a10-44f6-82b9-fde12f81cc35
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: April 29, 2025, 06:35:02
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
formbook
stealer
xloader
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections
MD5:

5EBD492A2F890D5D7ADC4F6196117FD8

SHA1:

70C2BD747E6781F4468FE9E4DA4A690E1D4C022D

SHA256:

E93EBE7DE46DB32E94604D20EA9BFF6B67BF052120137CC4F60055BDAF1CA671

SSDEEP:

6144:d4n5PwwcVDBcOBZxqVdJASN5jFYcCD4yAsSC6B5:d4n5Pw7FeOkVd3N5WDq/Z5

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • chkdsk.exe (PID: 728)
    • Actions looks like stealing of personal data

      • chkdsk.exe (PID: 728)
    • FORMBOOK has been detected (SURICATA)

      • explorer.exe (PID: 5492)
    • Connects to the CnC server

      • explorer.exe (PID: 5492)
    • FORMBOOK has been detected

      • cmmon32.exe (PID: 7020)
      • chkdsk.exe (PID: 728)
    • FORMBOOK has been detected (YARA)

      • chkdsk.exe (PID: 728)
  • SUSPICIOUS

    • Application launched itself

      • hp.exe (PID: 5112)
      • xdbxv4rxtfwxnz9.exe (PID: 4300)
    • Contacting a server suspected of hosting an CnC

      • explorer.exe (PID: 5492)
    • Executable content was dropped or overwritten

      • explorer.exe (PID: 5492)
      • dllhost.exe (PID: 2908)
    • Starts CMD.EXE for commands execution

      • chkdsk.exe (PID: 728)
  • INFO

    • Checks supported languages

      • hp.exe (PID: 5112)
      • hp.exe (PID: 5280)
      • xdbxv4rxtfwxnz9.exe (PID: 4300)
      • xdbxv4rxtfwxnz9.exe (PID: 6156)
    • Reads the computer name

      • hp.exe (PID: 5112)
      • hp.exe (PID: 5280)
      • xdbxv4rxtfwxnz9.exe (PID: 4300)
      • xdbxv4rxtfwxnz9.exe (PID: 6156)
    • The sample compiled with english language support

      • hp.exe (PID: 5112)
      • explorer.exe (PID: 5492)
      • dllhost.exe (PID: 2908)
    • Checks proxy server information

      • slui.exe (PID: 6516)
    • Reads security settings of Internet Explorer

      • chkdsk.exe (PID: 728)
      • dllhost.exe (PID: 2908)
    • Create files in a temporary directory

      • explorer.exe (PID: 5492)
      • cmd.exe (PID: 5972)
    • Reads the software policy settings

      • slui.exe (PID: 6516)
      • slui.exe (PID: 4220)
    • Creates files in the program directory

      • dllhost.exe (PID: 2908)
    • Checks transactions between databases Windows and Oracle

      • explorer.exe (PID: 5492)
    • Manual execution by a user

      • chkdsk.exe (PID: 728)
    • Creates files or folders in the user directory

      • chkdsk.exe (PID: 728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

Formbook

(PID) Process(728) chkdsk.exe
C2www.replazimnt.online/ch11/
Strings (79)USERNAME
LOCALAPPDATA
USERPROFILE
APPDATA
TEMP
ProgramFiles
CommonProgramFiles
ALLUSERSPROFILE
/c copy "
/c del "
\Run
\Policies
\Explorer
\Registry\User
\Registry\Machine
\SOFTWARE\Microsoft\Windows\CurrentVersion
Office\15.0\Outlook\Profiles\Outlook\
NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
\SOFTWARE\Mozilla\Mozilla
\Mozilla
Username:
Password:
formSubmitURL
usernameField
encryptedUsername
encryptedPassword
\logins.json
\signons.sqlite
\Microsoft\Vault\
SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins
\Google\Chrome\User Data\Default\Login Data
SELECT origin_url, username_value, password_value FROM logins
.exe
.com
.scr
.pif
.cmd
.bat
ms
win
gdi
mfc
vga
igfx
user
help
config
update
regsvc
chkdsk
systray
audiodg
certmgr
autochk
taskhost
colorcpl
services
IconCache
ThumbCache
Cookies
SeDebugPrivilege
SeShutdownPrivilege
\BaseNamedObjects
config.php
POST
HTTP/1.1
Host:
Connection: close
Content-Length:
Cache-Control: no-cache
Origin: http://
User-Agent: Mozilla Firefox/4.0
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://
Accept-Language: en-US
Accept-Encoding: gzip, deflate dat=
f-start
f-end
Decoy C2 (64)iotaprediction.com
newbreeze.ltd
yucolorful-style.com
vaticandeception.com
cwtwo3.faith
xwezj.info
shafersconstruction.com
houstongranitetogo.com
tv16676.info
germanfoodcompany.com
geek-collection.com
boxorder.net
dolce.pub
kitastartup.com
blueinredzion.com
pxxaud.info
ad-thevalue.com
fatdadfitdad.guru
slumbergene.com
shangyefengbao.com
coolgirlwonderfulvideo.site
fkdougbilling.com
life-satisfaction.net
timn4-r.net
circouch.net
news-finance-insurance.com
keyhomeimprovement.com
uuc11.com
moneyplace.biz
djbyyx.com
googlechrome2018offline.com
hsfjkpjj.site
luxonstyle.com
grubgirl.life
excavatortoy.com
avoexportchilean.com
majanest.com
bbluav38.com
newstarcar.info
lotsofthingsonline.com
tsi2ql9b.biz
hypoxie-training.com
999tejia.com
omotesando-accessories.com
nikko-shaken.com
sansubar.com
manx-bet.com
aspenridgebahoa.com
nordiccapitalwinter2018.com
quick-fast-download.win
smashtv.live
cupcakesboom.com
golightlyventures.com
knot-experts.win
cat-scratching-hikaku.biz
penniesonthedollarshade.com
xqrqc.com
2st-trk.com
belltowerdurant.com
brancocouverture.com
huishou120.com
east5858.com
skiemc.com
add-once.com
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2017:12:12 20:40:18+00:00
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
PEType: PE32
LinkerVersion: 6
CodeSize: 425984
InitializedDataSize: 8192
UninitializedDataSize: -
EntryPoint: 0x130c
OSVersion: 4
ImageVersion: 7.9
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 7.9.0.7
ProductVersionNumber: 7.9.0.7
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: epson
FileDescription: cheat engine
LegalCopyright: mALWAREbYTes cORPORAtion
LegalTrademarks: laSTPASS
ProductName: CHECKSUMcALCUlATOR.COm
FileVersion: 7.09.0007
ProductVersion: 7.09.0007
InternalName: Idolizations
OriginalFileName: Idolizations.exe
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
148
Monitored processes
17
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start hp.exe no specs sppextcomobj.exe no specs slui.exe hp.exe no specs #FORMBOOK chkdsk.exe cmd.exe no specs conhost.exe no specs #FORMBOOK explorer.exe slui.exe cmd.exe no specs conhost.exe no specs firefox.exe no specs Copy/Move/Rename/Delete/Link Object xdbxv4rxtfwxnz9.exe no specs xdbxv4rxtfwxnz9.exe no specs #FORMBOOK cmmon32.exe no specs svchost.exe

Process information

PID
CMD
Path
Indicators
Parent process
728"C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Check Disk Utility
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\chkdsk.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\advapi32.dll
c:\windows\syswow64\msvcrt.dll
Formbook
(PID) Process(728) chkdsk.exe
C2www.replazimnt.online/ch11/
Strings (79)USERNAME
LOCALAPPDATA
USERPROFILE
APPDATA
TEMP
ProgramFiles
CommonProgramFiles
ALLUSERSPROFILE
/c copy "
/c del "
\Run
\Policies
\Explorer
\Registry\User
\Registry\Machine
\SOFTWARE\Microsoft\Windows\CurrentVersion
Office\15.0\Outlook\Profiles\Outlook\
NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
\SOFTWARE\Mozilla\Mozilla
\Mozilla
Username:
Password:
formSubmitURL
usernameField
encryptedUsername
encryptedPassword
\logins.json
\signons.sqlite
\Microsoft\Vault\
SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins
\Google\Chrome\User Data\Default\Login Data
SELECT origin_url, username_value, password_value FROM logins
.exe
.com
.scr
.pif
.cmd
.bat
ms
win
gdi
mfc
vga
igfx
user
help
config
update
regsvc
chkdsk
systray
audiodg
certmgr
autochk
taskhost
colorcpl
services
IconCache
ThumbCache
Cookies
SeDebugPrivilege
SeShutdownPrivilege
\BaseNamedObjects
config.php
POST
HTTP/1.1
Host:
Connection: close
Content-Length:
Cache-Control: no-cache
Origin: http://
User-Agent: Mozilla Firefox/4.0
Content-Type: application/x-www-form-urlencoded
Accept: */*
Referer: http://
Accept-Language: en-US
Accept-Encoding: gzip, deflate dat=
f-start
f-end
Decoy C2 (64)iotaprediction.com
newbreeze.ltd
yucolorful-style.com
vaticandeception.com
cwtwo3.faith
xwezj.info
shafersconstruction.com
houstongranitetogo.com
tv16676.info
germanfoodcompany.com
geek-collection.com
boxorder.net
dolce.pub
kitastartup.com
blueinredzion.com
pxxaud.info
ad-thevalue.com
fatdadfitdad.guru
slumbergene.com
shangyefengbao.com
coolgirlwonderfulvideo.site
fkdougbilling.com
life-satisfaction.net
timn4-r.net
circouch.net
news-finance-insurance.com
keyhomeimprovement.com
uuc11.com
moneyplace.biz
djbyyx.com
googlechrome2018offline.com
hsfjkpjj.site
luxonstyle.com
grubgirl.life
excavatortoy.com
avoexportchilean.com
majanest.com
bbluav38.com
newstarcar.info
lotsofthingsonline.com
tsi2ql9b.biz
hypoxie-training.com
999tejia.com
omotesando-accessories.com
nikko-shaken.com
sansubar.com
manx-bet.com
aspenridgebahoa.com
nordiccapitalwinter2018.com
quick-fast-download.win
smashtv.live
cupcakesboom.com
golightlyventures.com
knot-experts.win
cat-scratching-hikaku.biz
penniesonthedollarshade.com
xqrqc.com
2st-trk.com
belltowerdurant.com
brancocouverture.com
huishou120.com
east5858.com
skiemc.com
add-once.com
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
2908C:\WINDOWS\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\System32\dllhost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\dllhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\kernel.appcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\bcryptprimitives.dll
4164/c del "C:\Users\admin\AppData\Local\Temp\hp.exe"C:\Windows\SysWOW64\cmd.exechkdsk.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\msvcrt.dll
c:\windows\syswow64\combase.dll
4220"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
4300"C:\Program Files (x86)\Dvpchb\xdbxv4rxtfwxnz9.exe"C:\Program Files (x86)\Dvpchb\xdbxv4rxtfwxnz9.exeexplorer.exe
User:
admin
Company:
epson
Integrity Level:
MEDIUM
Description:
cheat engine
Exit code:
0
Version:
7.09.0007
Modules
Images
c:\program files (x86)\dvpchb\xdbxv4rxtfwxnz9.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
5112"C:\Users\admin\AppData\Local\Temp\hp.exe" C:\Users\admin\AppData\Local\Temp\hp.exeexplorer.exe
User:
admin
Company:
epson
Integrity Level:
MEDIUM
Description:
cheat engine
Exit code:
0
Version:
7.09.0007
Modules
Images
c:\users\admin\appdata\local\temp\hp.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvbvm60.dll
5116\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5280"C:\Users\admin\AppData\Local\Temp\hp.exe" C:\Users\admin\AppData\Local\Temp\hp.exehp.exe
User:
admin
Company:
epson
Integrity Level:
MEDIUM
Description:
cheat engine
Exit code:
0
Version:
7.09.0007
Modules
Images
c:\users\admin\appdata\local\temp\hp.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\advapi32.dll
5492C:\WINDOWS\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
10.0.19041.3758 (WinBuild.160101.0800)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\shcore.dll
Total events
8 591
Read events
8 587
Write events
4
Delete events
0

Modification events

(PID) Process:(728) chkdsk.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:YJXTFTBP1Z
Value:
C:\Program Files (x86)\Dvpchb\xdbxv4rxtfwxnz9.exe
(PID) Process:(728) chkdsk.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content
Operation:writeName:CachePrefix
Value:
(PID) Process:(728) chkdsk.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(728) chkdsk.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
Executable files
2
Suspicious files
6
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
728chkdsk.exeC:\Users\admin\AppData\Roaming\L9PPOTQF\L9Plogrc.inibinary
MD5:E03F207A7B9CFC4D877ED2EC64BE028E
SHA256:B17183098B6E349844A3151456EDF62C8E41B2348D2445A610C0FF1E29963067
5492explorer.exeC:\Users\admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.datbinary
MD5:E49C56350AEDF784BFE00E444B879672
SHA256:A8BD235303668981563DFB5AAE338CB802817C4060E2C199B7C84901D57B7E1E
728chkdsk.exeC:\Users\admin\AppData\Roaming\L9PPOTQF\L9Plogrg.iniimage
MD5:4AADF49FED30E4C9B3FE4A3DD6445EBE
SHA256:75034BEB7BDED9AEAB5748F4592B9E1419256CAEC474065D43E531EC5CC21C56
728chkdsk.exeC:\Users\admin\AppData\Roaming\L9PPOTQF\L9Plogrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
2908dllhost.exeC:\Program Files (x86)\Dvpchb\xdbxv4rxtfwxnz9.exeexecutable
MD5:5EBD492A2F890D5D7ADC4F6196117FD8
SHA256:E93EBE7DE46DB32E94604D20EA9BFF6B67BF052120137CC4F60055BDAF1CA671
728chkdsk.exeC:\Users\admin\AppData\Roaming\L9PPOTQF\L9Plogim.jpegimage
MD5:210D1DC04E0CB03FD990CC13BC53AB05
SHA256:45E95E9052A65864E98D38C9DDAFF46B03B32C7C90072BA1A8422F46693CCAD2
5492explorer.exeC:\Users\admin\AppData\Local\Temp\Dvpchb\xdbxv4rxtfwxnz9.exeexecutable
MD5:5EBD492A2F890D5D7ADC4F6196117FD8
SHA256:E93EBE7DE46DB32E94604D20EA9BFF6B67BF052120137CC4F60055BDAF1CA671
5972cmd.exeC:\Users\admin\AppData\Local\Temp\DB1binary
MD5:A45465CDCDC6CB30C8906F3DA4EC114C
SHA256:4412319EF944EBCCA9581CBACB1D4E1DC614C348D1DFC5D2FAAAAD863D300209
728chkdsk.exeC:\Users\admin\AppData\Roaming\L9PPOTQF\L9Plogri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
2908dllhost.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-msbinary
MD5:FA08C5A67C861FDE9465BFE750893BDA
SHA256:01050B855368C7F9EE22BEE12F4C22E0DFE6229B6882BF33A6178AC788FF86F8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
11
TCP/UDP connections
55
DNS requests
29
Threats
11

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.quick-fast-download.win/ch11/?0tw=7nh0bJ10rRfXFlCP&id=WQ/37F2yiQWuH75Y6/oF7a1Nfek27yNrWLdXRA6fOmzesvEHIKK0/el6fDXm5Pitjmi2
unknown
malicious
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.shangyefengbao.com/ch11/?id=ndMIqSdi36sVyR2uiD8FCKeDttx0+dsXyLSf4i340kBsmaDVRsNPwRlBmZScHOVFokEU&0tw=7nh0bJ10rRfXFlCP
unknown
malicious
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.aspenridgebahoa.com/ch11/?0tw=7nh0bJ10rRfXFlCP&id=ko2XH2kvkVOPK22jwkYOWxfbJnNO89jWO7SPZpwl9qoFyzOMQaToWnTghGqkQESahxXV
unknown
malicious
5492
explorer.exe
GET
404
85.13.145.170:80
http://www.hypoxie-training.com/ch11/?0tw=7nh0bJ10rRfXFlCP&id=QkHSRru9GuL/d+9kf+WxSYLsq5MZEGylslLMFLkwPw/Iw68W8Q9oz7zVfFO7gvC7lVxQ
unknown
malicious
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.newstarcar.info/ch11/?0tw=7nh0bJ10rRfXFlCP&id=Dk9tCwHiaJ6a7J/oNtShrJlzMkOx161dsC00UrSdDhfi3hRAV+XdlXPEKnPegO7wOj6e
unknown
malicious
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.slumbergene.com/ch11/?id=rgnwkiM9KZj1fJsI4jxIAfYINpzbaK61ZAWWlybjrU12fy6s1wpB2nwZuiJ3BSDY+tFg&0tw=7nh0bJ10rRfXFlCP
unknown
malicious
5492
explorer.exe
GET
404
199.34.228.191:80
http://www.cupcakesboom.com/ch11/?id=GVyGFVbKLTm61lZbHMnHAEoTbumQ9JI4lOv3g1mlxKR2hNAjwRvvajWoetox7cOUBKh/&0tw=7nh0bJ10rRfXFlCP
unknown
malicious
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.life-satisfaction.net/ch11/?0tw=7nh0bJ10rRfXFlCP&id=kPG0JVUrAYtguvtd+Cr8S00MBeTcd/oOjbxy+JIEDzoaxTNALJa1u/LLJ/Jdei0RzHjT
unknown
malicious
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.2st-trk.com/ch11/?0tw=7nh0bJ10rRfXFlCP&id=c/phTEssgoQvZnJoGCWrHcCEtlqzucuXSLefYYWAFpFLshMVTmR74AVlvJMQHB+X5C6u
unknown
malicious
5492
explorer.exe
GET
404
49.13.77.253:80
http://www.nikko-shaken.com/ch11/?id=740b15p6BfHLA1YKqcypoLutyLoPctdrIb1LSHaRmtQGrlvVr6DC8RMxex3Sm57ztp6C&0tw=7nh0bJ10rRfXFlCP
unknown
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:137
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
6480
RUXIMICS.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6544
svchost.exe
40.126.32.136:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2112
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
2104
svchost.exe
20.73.194.208:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
5544
SIHClient.exe
172.202.163.200:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
GB
whitelisted
5544
SIHClient.exe
20.242.39.171:443
fe3cr.delivery.mp.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
  • 20.73.194.208
whitelisted
google.com
  • 216.58.212.142
whitelisted
login.live.com
  • 40.126.32.136
  • 40.126.32.134
  • 20.190.160.20
  • 20.190.160.5
  • 20.190.160.3
  • 20.190.160.17
  • 40.126.32.72
  • 40.126.32.133
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 20.242.39.171
  • 2603:1030:800:5::bfee:a08d
whitelisted
171.39.242.20.in-addr.arpa
unknown
d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa
unknown
www.germanfoodcompany.com
unknown
www.slumbergene.com
  • 49.13.77.253
malicious

Threats

PID
Process
Class
Message
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
5492
explorer.exe
Malware Command and Control Activity Detected
ET MALWARE FormBook CnC Checkin (GET)
No debug info