analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

po.xlsx

Full analysis: https://app.any.run/tasks/34cf7b04-3c77-49e2-acee-a30d5ab1e60d
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: November 08, 2018, 15:12:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
opendir
exploit
CVE-2017-11882
loader
autoit
trojan
formbook
stealer
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

8162899574DD9BF113E7D5850B36903D

SHA1:

79528E042C26EDCA9E535869318CC95588FDAFDE

SHA256:

05806749C9C50F3A7559357C5DCBB3917783BE47706C6BEC8B74C9C50A84A7CE

SSDEEP:

3072:7Wno3fi5NdQVRmuK+Cmk0wsoyqBemBazm7TqRF87mNnB0GDxXAUHw:s7QuuK+CR07oymBaEORF+cHXRw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2340)
      • rns.exe (PID: 3436)
      • RegSvcs.exe (PID: 1904)
      • rns.exe (PID: 1908)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2936)
    • Downloads executable files from IP

      • EQNEDT32.EXE (PID: 2936)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2936)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2936)
    • FORMBOOK was detected

      • explorer.exe (PID: 1604)
    • Formbook was detected

      • rundll32.exe (PID: 2424)
      • Firefox.exe (PID: 4064)
    • Actions looks like stealing of personal data

      • rundll32.exe (PID: 2424)
    • Connects to CnC server

      • explorer.exe (PID: 1604)
    • Changes the autorun value in the registry

      • rundll32.exe (PID: 2424)
    • Stealing of credential data

      • rundll32.exe (PID: 2424)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • vbc.exe (PID: 2340)
      • EQNEDT32.EXE (PID: 2936)
      • rns.exe (PID: 3436)
    • Drop AutoIt3 executable file

      • vbc.exe (PID: 2340)
    • Application launched itself

      • rns.exe (PID: 1908)
    • Starts CMD.EXE for commands execution

      • rundll32.exe (PID: 2424)
    • Uses RUNDLL32.EXE to load library

      • explorer.exe (PID: 1604)
    • Loads DLL from Mozilla Firefox

      • rundll32.exe (PID: 2424)
    • Creates files in the user directory

      • rundll32.exe (PID: 2424)
  • INFO

    • Starts Microsoft Office Application

      • explorer.exe (PID: 1604)
    • Dropped object may contain Bitcoin addresses

      • rns.exe (PID: 1908)
      • vbc.exe (PID: 2340)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3556)
    • Creates files in the user directory

      • Firefox.exe (PID: 4064)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
10
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start excel.exe no specs eqnedt32.exe vbc.exe rns.exe no specs rns.exe regsvcs.exe no specs #FORMBOOK rundll32.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3556"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2936"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2340"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1908"C:\Users\admin\AppData\Local\Temp\90407336\rns.exe" qgx=vbw C:\Users\admin\AppData\Local\Temp\90407336\rns.exevbc.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
3436C:\Users\admin\AppData\Local\Temp\90407336\rns.exe C:\Users\admin\AppData\Local\Temp\90407336\UGFIRC:\Users\admin\AppData\Local\Temp\90407336\rns.exe
rns.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Exit code:
0
Version:
3, 3, 14, 5
1904"C:\Users\admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\admin\AppData\Local\Temp\RegSvcs.exerns.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Exit code:
0
Version:
4.6.1055.0 built by: NETFXREL2
2424"C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3112/c del "C:\Users\admin\AppData\Local\Temp\RegSvcs.exe"C:\Windows\System32\cmd.exerundll32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1604C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4064"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
rundll32.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
61.0.2
Total events
1 004
Read events
944
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
74
Text files
48
Unknown types
0

Dropped files

PID
Process
Filename
Type
3556EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9381.tmp.cvr
MD5:
SHA256:
2340vbc.exeC:\Users\admin\AppData\Local\Temp\90407336\ocj.dattext
MD5:2BFEABC8B449A09668371E8371091F24
SHA256:48DE13701C9EB1C969023C389574C19381D598E1B9773257BE045B10563C5764
2340vbc.exeC:\Users\admin\AppData\Local\Temp\90407336\igw.pdftext
MD5:44AF209B75353FFA7A0181B8A141F84B
SHA256:8F182DDD391CA6DDE8ECED6322E6D5542B70E427AD7F91D5CF5D905FEEC4A21F
2936EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\frank[1].exeexecutable
MD5:2251D5713E8114609FB6AA3E9BD36673
SHA256:1BE3A2EAA351611C6510F6CB036D07ACDC7B46E4A83B49062951BF14B80C8334
2340vbc.exeC:\Users\admin\AppData\Local\Temp\90407336\cfc.ppttext
MD5:A814740493E0FB0DB6EB848F59085281
SHA256:006CDDA94DF2CE9491AFEF945051E483DCBA8DB309E4511104DF3E9F7463512D
2340vbc.exeC:\Users\admin\AppData\Local\Temp\90407336\jug.xltext
MD5:A22055E3AF5206EEA00531258489E2C5
SHA256:14F1BF6EFBBF9960908489E9329F3A126E4B8C6AC5C74E319A05910650DF544C
2340vbc.exeC:\Users\admin\AppData\Local\Temp\90407336\gbn.txttext
MD5:FC0E33D5D57A0E80C4713046C61B54C8
SHA256:09D98303CD755632BC58191EB7C7BF5BCAB92B1127394BA8377F17B39AA3E491
2936EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:2251D5713E8114609FB6AA3E9BD36673
SHA256:1BE3A2EAA351611C6510F6CB036D07ACDC7B46E4A83B49062951BF14B80C8334
2340vbc.exeC:\Users\admin\AppData\Local\Temp\90407336\qgx=vbwtext
MD5:0106092DEBA205CB68AC70845856CBE1
SHA256:E8730684BE006116371F1C6E8A4B206866CE88DA340E23A587439A28C4413019
2340vbc.exeC:\Users\admin\AppData\Local\Temp\90407336\efr.bmptext
MD5:AC17706881B5ECA4108AC69D7756B202
SHA256:5B6328CF41A13DCA9388FD9A4F0E6B97FADF859677D925B898B100EB72A8345D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
22
DNS requests
19
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1604
explorer.exe
GET
172.217.168.19:80
http://www.xn--n9j7ff2irju61ovphy97i.com/aa8/?0puHwJ=1dSfG+6p2+XpdxKPE4MLxT/HXcyBkSgMzXVh47vwts/p9M1747zdxw2yoAxc37c8tq+Ewg==&00A=vDzpdxFPZdFhEjM&sql=1
US
malicious
1604
explorer.exe
GET
203.170.80.250:80
http://www.misterpips.com/aa8/?0puHwJ=5j3zBjERkQZ9BrvBozWMVamVFVEOpyDcfugbGSmkUPL+Oe3M4hwR5L2pHLMlU/qxqvD4mg==&00A=vDzpdxFPZdFhEjM&sql=1
AU
malicious
1604
explorer.exe
GET
47.52.142.209:80
http://www.fluorysports.com/aa8/?0puHwJ=8QtQh+QKR4X7xXWpsWgmLAzc5/T6YCkTzuAoZm2VrSe2knya/26h47lQL8rgD55NpSkKog==&00A=vDzpdxFPZdFhEjM&sql=1
HK
malicious
1604
explorer.exe
POST
203.170.80.250:80
http://www.misterpips.com/aa8/
AU
malicious
1604
explorer.exe
POST
203.170.80.250:80
http://www.misterpips.com/aa8/
AU
malicious
1604
explorer.exe
POST
203.170.80.250:80
http://www.misterpips.com/aa8/
AU
malicious
1604
explorer.exe
POST
47.52.142.209:80
http://www.fluorysports.com/aa8/
HK
malicious
1604
explorer.exe
POST
172.217.168.19:80
http://www.xn--n9j7ff2irju61ovphy97i.com/aa8/
US
malicious
1604
explorer.exe
POST
172.217.168.19:80
http://www.xn--n9j7ff2irju61ovphy97i.com/aa8/
US
malicious
1604
explorer.exe
POST
47.52.142.209:80
http://www.fluorysports.com/aa8/
HK
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1604
explorer.exe
172.217.168.19:80
www.xn--n9j7ff2irju61ovphy97i.com
Google Inc.
US
whitelisted
1604
explorer.exe
74.208.236.237:80
www.mtamstore.com
1&1 Internet SE
US
malicious
1604
explorer.exe
203.170.80.250:80
www.misterpips.com
Dreamscape Networks Limited
AU
malicious
2936
EQNEDT32.EXE
23.249.161.100:80
ColoCrossing
US
malicious
1604
explorer.exe
47.52.142.209:80
www.fluorysports.com
Alibaba (China) Technology Co., Ltd.
HK
malicious
1604
explorer.exe
160.202.124.193:80
www.boxilite.com
QuickPacket, LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.lcdluq.info
unknown
www.mtamstore.com
  • 74.208.236.237
malicious
www.misterpips.com
  • 203.170.80.250
malicious
www.recht-auf-loeschung.info
unknown
www.xn--n9j7ff2irju61ovphy97i.com
  • 172.217.168.19
malicious
www.wisdommwakiwa.com
unknown
www.fluorysports.com
  • 47.52.142.209
malicious
www.forgotumented.net
unknown
www.yg6669.com
unknown
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
2936
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2936
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
2936
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2936
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
2936
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
1604
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
1604
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
1604
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
1604
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
1604
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
13 ETPRO signatures available at the full report
No debug info