analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL Shipment Invoices.pdf.scr

Full analysis: https://app.any.run/tasks/f27f1078-576f-42a3-ba25-d2f56f0188af
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: February 18, 2019, 09:19:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

D1ECC1055AF8DA2BA4435C932163BB3A

SHA1:

021E1F745EB25DEBA7D656F03AFC5560ABAF7F8B

SHA256:

2AB89D5BEE7F085CBC8ECABAF038DD87DCA45933D6342946C462D45DF93D06FD

SSDEEP:

12288:NLkxpUsA80qbv7FVREImRSQhZ+DdnjCcGXCzb/oxxBxGRhg8:NATUC0qbvBARRsZvGXeb/oxZGRhg

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • netsh.exe (PID: 3776)
    • Formbook was detected

      • netsh.exe (PID: 3776)
      • Firefox.exe (PID: 2252)
    • Connects to CnC server

      • explorer.exe (PID: 284)
    • FORMBOOK was detected

      • explorer.exe (PID: 284)
    • Loads dropped or rewritten executable

      • netsh.exe (PID: 3776)
    • Stealing of credential data

      • cmd.exe (PID: 1756)
      • netsh.exe (PID: 3776)
    • Actions looks like stealing of personal data

      • netsh.exe (PID: 3776)
  • SUSPICIOUS

    • Application launched itself

      • DHL Shipment Invoices.pdf.scr (PID: 3124)
    • Starts application with an unusual extension

      • DHL Shipment Invoices.pdf.scr (PID: 3124)
      • explorer.exe (PID: 284)
    • Uses NETSH.EXE for network configuration

      • explorer.exe (PID: 284)
    • Starts CMD.EXE for commands execution

      • netsh.exe (PID: 3776)
    • Creates files in the user directory

      • netsh.exe (PID: 3776)
    • Loads DLL from Mozilla Firefox

      • netsh.exe (PID: 3776)
    • Executable content was dropped or overwritten

      • netsh.exe (PID: 3776)
  • INFO

    • Creates files in the user directory

      • Firefox.exe (PID: 2252)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1991:12:30 01:42:38+01:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 369664
InitializedDataSize: 241152
UninitializedDataSize: -
EntryPoint: 0x5b2dc
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 30-Dec-1991 00:42:38
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 30-Dec-1991 00:42:38
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0005A324
0x0005A400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59169
DATA
0x0005C000
0x000018B0
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.40889
BSS
0x0005E000
0x00000E91
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0005F000
0x00002062
0x00002200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.90131
.tls
0x00062000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00063000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.20692
.reloc
0x00064000
0x00006484
0x00006600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.63065
.rsrc
0x0006B000
0x0003095C
0x00030A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.4954

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.18119
296
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
833
4.41476
4671
Latin 1 / Western European
English - United States
RT_BITMAP
834
7.30687
4671
Latin 1 / Western European
English - United States
RT_BITMAP
835
7.32065
4671
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start dhl shipment invoices.pdf.scr no specs dhl shipment invoices.pdf.scr no specs #FORMBOOK netsh.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs cmd.exe

Process information

PID
CMD
Path
Indicators
Parent process
3124"C:\Users\admin\AppData\Local\Temp\DHL Shipment Invoices.pdf.scr" /SC:\Users\admin\AppData\Local\Temp\DHL Shipment Invoices.pdf.screxplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3052"C:\Users\admin\AppData\Local\Temp\DHL Shipment Invoices.pdf.scr" /SC:\Users\admin\AppData\Local\Temp\DHL Shipment Invoices.pdf.scrDHL Shipment Invoices.pdf.scr
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3776"C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3104/c del "C:\Users\admin\AppData\Local\Temp\DHL Shipment Invoices.pdf.scr"C:\Windows\System32\cmd.exenetsh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
284C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2252"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
netsh.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
61.0.2
1756/c copy "C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\admin\AppData\Local\Temp\DB1" /VC:\Windows\System32\cmd.exe
netsh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
567
Read events
481
Write events
86
Delete events
0

Modification events

(PID) Process:(284) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(284) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Program Files\Common Files\System\wab32res.dll,-4602
Value:
Contact file
(PID) Process:(284) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\System32\display.dll,-4
Value:
S&creen resolution
(PID) Process:(284) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Program Files\Windows Sidebar\sidebar.exe,-11100
Value:
&Gadgets
(PID) Process:(284) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@"C:\Program Files\Windows Journal\Journal.exe",-3072
Value:
Journal Document
(PID) Process:(284) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:@C:\Windows\system32\themecpl.dll,-10
Value:
Pe&rsonalize
(PID) Process:(284) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew
Operation:writeName:Classes
Value:
.accdb
(PID) Process:(284) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\ShellNew
Operation:writeName:~reserved~
Value:
0800000000000600
(PID) Process:(284) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\BagMRU
Operation:writeName:NodeSlots
Value:
02
(PID) Process:(284) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\BagMRU
Operation:writeName:MRUListEx
Value:
FFFFFFFF
Executable files
1
Suspicious files
79
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
3776netsh.exeC:\Users\admin\AppData\Roaming\3LL-T4ST\3LLlogrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
3776netsh.exeC:\Users\admin\AppData\Roaming\3LL-T4ST\3LLlogim.jpegimage
MD5:712D6F1E6D4F74EF65A0971D75D1D1C6
SHA256:348F39D78307751A21C34889B246735BE60AA440FB6E72CDB285357BFDB3FF08
3776netsh.exeC:\Users\admin\AppData\Local\Temp\tzqlflw.zipcompressed
MD5:10C809CDC0FF1B7A4A26FEC1D1370EE8
SHA256:065A83AB4E942FE61837CBF10739C381F76C9BE41448969AE5F4BAF90285C324
2252Firefox.exeC:\Users\admin\AppData\Roaming\3LL-T4ST\3LLlogrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
1756cmd.exeC:\Users\admin\AppData\Local\Temp\DB1sqlite
MD5:01A1EE033F117197D52DC1CA978AD16B
SHA256:6D4BABAEBEA2F5450BD4BBE07E43C7E84A67E78F8B508CF2731A45A1EC5F9E2E
3776netsh.exeC:\Users\admin\AppData\Roaming\3LL-T4ST\3LLlogri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
3776netsh.exeC:\Users\admin\AppData\Roaming\3LL-T4ST\3LLlogrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
3776netsh.exeC:\Users\admin\AppData\Roaming\3LL-T4ST\3LLlogrg.inibinary
MD5:4AADF49FED30E4C9B3FE4A3DD6445EBE
SHA256:75034BEB7BDED9AEAB5748F4592B9E1419256CAEC474065D43E531EC5CC21C56
3776netsh.exeC:\Users\admin\AppData\Local\Temp\sqlite3.dllexecutable
MD5:E477A96C8F2B18D6B5C27BDE49C990BF
SHA256:16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
6
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
284
explorer.exe
POST
199.192.22.67:80
http://www.cafrol.com/h313/
US
malicious
284
explorer.exe
POST
404
199.192.22.67:80
http://www.cafrol.com/h313/
US
html
290 b
malicious
284
explorer.exe
POST
404
199.192.22.67:80
http://www.cafrol.com/h313/
US
html
290 b
malicious
284
explorer.exe
GET
404
146.66.65.6:80
http://www.xtiwebsupport.com/h313/?GV=ZDwuUF3YFMtCYxb72GYnCUsmomxDEX68CRHnFPL7xWXs3jlVB/0qrrP6hrqRmmQPlADAQA==&uzsD=kjmPTTbp1
US
html
1.73 Kb
malicious
284
explorer.exe
GET
200
199.192.22.67:80
http://www.cafrol.com/h313/?GV=ZviHlA95ViS39ULFXYePsNkVMyFMNYjBxMpCRxUJyejGYZgcQCQ+lPvosw4vYYwNve4reQ==&uzsD=kjmPTTbp1&sql=1
US
binary
323 Kb
malicious
284
explorer.exe
GET
200
209.99.64.43:80
http://www.observerreports.com/h313/?GV=lTpli6IHesdOrwXGwbSY7LEQfSFDK8mhQmpuC2scD76MvrmMRrN4M87qyj1So6FuZMwvLg==&uzsD=kjmPTTbp1
US
html
272 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
284
explorer.exe
146.66.65.6:80
www.xtiwebsupport.com
US
malicious
284
explorer.exe
209.99.64.43:80
www.observerreports.com
Confluence Networks Inc
US
malicious
284
explorer.exe
199.192.22.67:80
www.cafrol.com
US
malicious

DNS requests

Domain
IP
Reputation
www.bitcoinbargins.info
unknown
www.1m1threethan.men
unknown
www.741qyq.info
unknown
www.otodo.site
malicious
www.xtiwebsupport.com
  • 146.66.65.6
malicious
www.cafrol.com
  • 199.192.22.67
malicious
www.kawu.ltd
unknown
www.observerreports.com
  • 209.99.64.43
malicious

Threats

PID
Process
Class
Message
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
5 ETPRO signatures available at the full report
No debug info