analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

ebinoffice.exe

Full analysis: https://app.any.run/tasks/eb23bf6b-2295-4873-9c14-3796f59440f3
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: March 21, 2019, 12:19:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DD408E70B13D29B37D03B390DEED85A8

SHA1:

1B20FCA27D6362639D9DFFB9CC71D3D8D22E83AA

SHA256:

EB1CC17DABFF4A4100E8ED66ADE3CFF8FFCDE4FC4422277B71157E2411940FFA

SSDEEP:

12288:oDg488UeUHizN/m6DA73ZPifqrjqvaAdhZaho3saqj6nf:oc4CpHM/m6Y3Zaf1XhZaEqG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Connects to CnC server

      • explorer.exe (PID: 1696)
    • FORMBOOK was detected

      • explorer.exe (PID: 1696)
  • SUSPICIOUS

    • Application launched itself

      • ebinoffice.exe (PID: 588)
    • Starts CMD.EXE for commands execution

      • dwm.exe (PID: 324)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1991:12:23 07:59:49+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 359424
InitializedDataSize: 291840
UninitializedDataSize: -
EntryPoint: 0x58b44
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 23-Dec-1991 06:59:49
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 23-Dec-1991 06:59:49
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x00057B8C
0x00057C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.52948
DATA
0x00059000
0x0000BFD8
0x0000C000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.8925
BSS
0x00065000
0x00000C4D
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00066000
0x000021D0
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.90581
.tls
0x00069000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0006A000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.200582
.reloc
0x0006B000
0x000060E4
0x00006200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.64449
.rsrc
0x00072000
0x00032D8C
0x00032E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.45282

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.84787
1384
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
820
5.03676
5323
Latin 1 / Western European
English - United States
RT_CURSOR
821
7.32805
5323
Latin 1 / Western European
English - United States
RT_CURSOR
822
7.39803
5323
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

advapi32.dll
comctl32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
5
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start ebinoffice.exe no specs ebinoffice.exe no specs dwm.exe no specs cmd.exe no specs #FORMBOOK explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
588"C:\Users\admin\AppData\Local\Temp\ebinoffice.exe" C:\Users\admin\AppData\Local\Temp\ebinoffice.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3864"C:\Users\admin\AppData\Local\Temp\ebinoffice.exe" C:\Users\admin\AppData\Local\Temp\ebinoffice.exeebinoffice.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
324"C:\Windows\System32\dwm.exe"C:\Windows\System32\dwm.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Desktop Window Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3412/c del "C:\Users\admin\AppData\Local\Temp\ebinoffice.exe"C:\Windows\System32\cmd.exedwm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1696C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
16
Read events
16
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1696
explorer.exe
GET
301
217.76.128.35:80
http://www.fragsadedo.com/em/?mBc=RaYtbfT9sWLO5ZgN45oWWQeUsvVa4kyTVapMifDFj4SwEccccyEOyWVpeWowQx87WnRJVw==&wP=Otcl
ES
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1696
explorer.exe
217.76.128.35:80
www.fragsadedo.com
1&1 Internet SE
ES
malicious

DNS requests

Domain
IP
Reputation
www.fragsadedo.com
  • 217.76.128.35
malicious

Threats

PID
Process
Class
Message
1696
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
1 ETPRO signatures available at the full report
No debug info