analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Re_ Fw_ Orders HT-21 HT-22 HT-23 and HT-24.eml.msg

Full analysis: https://app.any.run/tasks/e35f419a-e204-48a2-a989-bee96e065aea
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: July 17, 2019, 05:39:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/vnd.ms-outlook
File info: CDFV2 Microsoft Outlook Message
MD5:

1902571A70C8A513AF599151DF4F9F1A

SHA1:

25F559782D0A5581841473BAA9A56236AF13E502

SHA256:

33852C06935A15C9B883BA0F288122D01F5D8F2255B875297DCB3AD896561570

SSDEEP:

6144:gnVhaM4kLoD/0SsdoCbZ50MI1bjF9UDlD9Bpd1hnXB9zh80JXl1ZL:61xw/56XKbjTUDlD9Bpd1hnXV8q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • scan_orderlist.pdf.arj.exe (PID: 700)
      • scan_orderlist.pdf.arj.exe (PID: 3900)
      • qdfxrnq8lto.exe (PID: 648)
      • qdfxrnq8lto.exe (PID: 2300)
    • FORMBOOK was detected

      • explorer.exe (PID: 124)
    • Formbook was detected

      • cscript.exe (PID: 2176)
      • Firefox.exe (PID: 1824)
    • Changes the autorun value in the registry

      • cscript.exe (PID: 2176)
    • Connects to CnC server

      • explorer.exe (PID: 124)
    • Actions looks like stealing of personal data

      • cscript.exe (PID: 2176)
    • Stealing of credential data

      • cscript.exe (PID: 2176)
  • SUSPICIOUS

    • Creates files in the user directory

      • OUTLOOK.EXE (PID: 3540)
      • explorer.exe (PID: 124)
      • cscript.exe (PID: 2176)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 124)
      • OUTLOOK.EXE (PID: 3540)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1772)
      • DllHost.exe (PID: 3984)
      • explorer.exe (PID: 124)
    • Application launched itself

      • scan_orderlist.pdf.arj.exe (PID: 700)
      • qdfxrnq8lto.exe (PID: 648)
    • Executes scripts

      • explorer.exe (PID: 124)
    • Starts CMD.EXE for commands execution

      • cscript.exe (PID: 2176)
    • Loads DLL from Mozilla Firefox

      • cscript.exe (PID: 2176)
    • Creates files in the program directory

      • DllHost.exe (PID: 3984)
    • Executed via COM

      • DllHost.exe (PID: 3984)
  • INFO

    • Starts Microsoft Office Application

      • explorer.exe (PID: 124)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 3540)
    • Manual execution by user

      • WinRAR.exe (PID: 1772)
      • scan_orderlist.pdf.arj.exe (PID: 700)
      • cscript.exe (PID: 2176)
    • Creates files in the user directory

      • Firefox.exe (PID: 1824)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.msg | Outlook Message (58.9)
.oft | Outlook Form Template (34.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
49
Monitored processes
12
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start outlook.exe winrar.exe scan_orderlist.pdf.arj.exe no specs scan_orderlist.pdf.arj.exe no specs #FORMBOOK cscript.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object qdfxrnq8lto.exe no specs qdfxrnq8lto.exe no specs taskhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3540"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE" /f "C:\Users\admin\AppData\Local\Temp\Re_ Fw_ Orders HT-21 HT-22 HT-23 and HT-24.eml.msg"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
1772"C:\Program Files\WinRAR\WinRAR.exe" x -iext -ow -ver -- "C:\Users\admin\Desktop\scan_orderlist.pdf.z" C:\Users\admin\Desktop\C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
700"C:\Users\admin\Desktop\scan_orderlist.pdf.arj.exe" C:\Users\admin\Desktop\scan_orderlist.pdf.arj.exeexplorer.exe
User:
admin
Company:
PRESQUEISLE
Integrity Level:
MEDIUM
Description:
outbaked10
Exit code:
0
Version:
1.05.0005
3900C:\Users\admin\Desktop\scan_orderlist.pdf.arj.exe" C:\Users\admin\Desktop\scan_orderlist.pdf.arj.exescan_orderlist.pdf.arj.exe
User:
admin
Company:
PRESQUEISLE
Integrity Level:
MEDIUM
Description:
outbaked10
Exit code:
0
Version:
1.05.0005
2176"C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Console Based Script Host
Version:
5.8.7600.16385
772/c del "C:\Users\admin\Desktop\scan_orderlist.pdf.arj.exe"C:\Windows\System32\cmd.execscript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
124C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1824"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
cscript.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
67.0.4
3984C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
648"C:\Program Files\Uatnhor5\qdfxrnq8lto.exe"C:\Program Files\Uatnhor5\qdfxrnq8lto.exeexplorer.exe
User:
admin
Company:
PRESQUEISLE
Integrity Level:
MEDIUM
Description:
outbaked10
Exit code:
0
Version:
1.05.0005
Total events
4 498
Read events
3 948
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
84
Text files
26
Unknown types
4

Dropped files

PID
Process
Filename
Type
3540OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRD08E.tmp.cvr
MD5:
SHA256:
3540OUTLOOK.EXEC:\Users\admin\Desktop\scan_orderlist.pdf.z\:Zone.Identifier:$DATA
MD5:
SHA256:
3540OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:194B5BB6CD916D2FAFF40B677F488092
SHA256:3A4C2CF233CAF7F3B2D03DD12184BAC4DEBE8D68E41F42DC0A72589F0E2CE5A4
124explorer.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019071720190718\index.datdat
MD5:B508A18257203E4078BB5B7784465BE0
SHA256:554E155510798C48C2AA86A6CC123D6BB0239514FC266404744343830C5E1AC6
3540OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\RO1SDU6T\scan_orderlist pdf.zcompressed
MD5:38F7F44D830CB9ED7453C66E49525D09
SHA256:6BA796BC831D3643199472E45601D3F8FE5A0D09BAF733CA910CC196FBE8EFAC
2176cscript.exeC:\Users\admin\AppData\Roaming\0415T74-\041logrc.inibinary
MD5:BB0BE4A1590C6350E4EC2974BB1C098B
SHA256:7BED4626B2F3BE5F8A0D8C5A62509A6DEFCF3C3755A174232563906D8E72800F
3540OUTLOOK.EXEC:\Users\admin\Desktop\scan_orderlist.pdf.zcompressed
MD5:38F7F44D830CB9ED7453C66E49525D09
SHA256:6BA796BC831D3643199472E45601D3F8FE5A0D09BAF733CA910CC196FBE8EFAC
124explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\scan_orderlist.pdf.lnklnk
MD5:E4CBAC4E80E907E2CDD5B809B31834AD
SHA256:A8DC41D2D2987EFC6234F8C5748375FD74ECB54C93E4036EA19995A2758CD6A5
124explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-msautomaticdestinations-ms
MD5:04541497DCED30CE2B62C826D825E945
SHA256:A729C6AA6ECC596341883F5CC2F310D4658239E99B005955ADB72118A604A60F
3540OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\StructuredQuery.logtext
MD5:717C04815E38C4A0955C21CC1F0AB3DD
SHA256:7E1CD4B6015D98A0591A2F7BFD19BD4BF545F2E16828D9D6578BE8C4288F7830
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
26
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3540
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
124
explorer.exe
GET
204.197.246.94:80
http://www.littleredslibrary.com/l33/?Rz7tLz=Um5JUmUF17JdTss+ARyFQJU0fNTxxfrLa4Fl5aL+WMq3g6AP/oi7G+foG034sT/fYhH9Sg==&QLr=uTH8ThkX1pklN&sql=1
US
malicious
124
explorer.exe
GET
160.153.136.3:80
http://www.waystoreducebellyfat.com/l33/?Rz7tLz=3gBPtOy3/Y24EZIANQmkI3Mq+yMeTclbJ+3eONWoNz6/hPq+IU+zpvrsEM1OIPk6lNBezA==&QLr=uTH8ThkX1pklN&sql=1
US
malicious
124
explorer.exe
GET
212.47.250.37:80
http://www.lea-muller.com/l33/?Rz7tLz=diQFpFcpZ1DiyZyUTVAS0Nb5Ot6+njLMW+2A7IOOv5r58aUDbcwvfaSknDj+20xSy2asNA==&QLr=uTH8ThkX1pklN&sql=1
FR
malicious
124
explorer.exe
POST
204.197.246.94:80
http://www.littleredslibrary.com/l33/
US
malicious
124
explorer.exe
GET
404
162.213.249.180:80
http://www.mansiobbok.info/l33/?Rz7tLz=5pCnp96cC+qtaZWiQgRI5u/m83oaoG7anMLmOoGGTdz1N0baQXQ9r5upY1q84IrceNVYEg==&QLr=uTH8ThkX1pklN
US
html
327 b
malicious
124
explorer.exe
POST
204.197.246.94:80
http://www.littleredslibrary.com/l33/
US
malicious
124
explorer.exe
POST
204.197.246.94:80
http://www.littleredslibrary.com/l33/
US
malicious
124
explorer.exe
POST
213.186.33.5:80
http://www.thelast-day.com/l33/
FR
malicious
124
explorer.exe
POST
213.186.33.5:80
http://www.thelast-day.com/l33/
FR
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3540
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted
124
explorer.exe
204.197.246.94:80
www.littleredslibrary.com
PrivateSystems Networks
US
malicious
124
explorer.exe
162.213.249.180:80
www.mansiobbok.info
Namecheap, Inc.
US
malicious
124
explorer.exe
212.47.250.37:80
www.lea-muller.com
Online S.a.s.
FR
malicious
124
explorer.exe
213.186.33.5:80
www.thelast-day.com
OVH SAS
FR
malicious
124
explorer.exe
5.254.19.115:80
www.tulsa-lawyer.com
RO
malicious
160.153.136.3:80
www.waystoreducebellyfat.com
GoDaddy.com, LLC
US
malicious
124
explorer.exe
160.153.136.3:80
www.waystoreducebellyfat.com
GoDaddy.com, LLC
US
malicious
124
explorer.exe
23.20.239.12:80
www.etauae.com
Amazon.com, Inc.
US
shared

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
www.mansiobbok.info
  • 162.213.249.180
malicious
www.thelast-day.com
  • 213.186.33.5
malicious
www.littleredslibrary.com
  • 204.197.246.94
malicious
www.lea-muller.com
  • 212.47.250.37
malicious
www.waystoreducebellyfat.com
  • 160.153.136.3
malicious
www.tulsa-lawyer.com
  • 5.254.19.115
malicious
www.add-label.com
unknown
www.etauae.com
  • 23.20.239.12
shared

Threats

PID
Process
Class
Message
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
124
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
18 ETPRO signatures available at the full report
No debug info