analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

swf.xlsx

Full analysis: https://app.any.run/tasks/7aa101e7-7d71-4fc8-9985-9c29a0d8d8d5
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: October 14, 2019, 07:37:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
formbook
stealer
Indicators:
MIME: application/octet-stream
File info: Microsoft OOXML
MD5:

EFA6B94FAA282326C7FF7F82A6B9647C

SHA1:

02F78C866203F3DDBC3A325890E55BBD0DE8BC6E

SHA256:

532BEA8CBBE360B09DC64ED7299DF2242CBB349FED6D153B00CD59D88107FFE6

SSDEEP:

24576:p0bcdCmfypoX1IOoUYb1t8FQ5IYtDDfnzrDqCQMEDusL4fmHEXxVlcHaaaxb:WQdCm6qKpHQ8I23fzHK1DusL+W6aaJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2068)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2068)
    • Application was dropped or rewritten from another process

      • avast.exe (PID: 2128)
      • fdj8-tz2d.exe (PID: 2404)
    • FORMBOOK was detected

      • explorer.exe (PID: 352)
      • Firefox.exe (PID: 2732)
      • nbtstat.exe (PID: 1772)
    • Connects to CnC server

      • explorer.exe (PID: 352)
    • Changes the autorun value in the registry

      • nbtstat.exe (PID: 1772)
    • Actions looks like stealing of personal data

      • nbtstat.exe (PID: 1772)
    • Stealing of credential data

      • nbtstat.exe (PID: 1772)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2068)
      • nbtstat.exe (PID: 1772)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2068)
      • DllHost.exe (PID: 3872)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2068)
      • explorer.exe (PID: 352)
      • DllHost.exe (PID: 3872)
    • Starts CMD.EXE for commands execution

      • nbtstat.exe (PID: 1772)
    • Loads DLL from Mozilla Firefox

      • nbtstat.exe (PID: 1772)
    • Creates files in the program directory

      • DllHost.exe (PID: 3872)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 640)
    • Starts Microsoft Office Application

      • explorer.exe (PID: 352)
    • Reads the hosts file

      • nbtstat.exe (PID: 1772)
    • Manual execution by user

      • nbtstat.exe (PID: 1772)
    • Creates files in the user directory

      • Firefox.exe (PID: 2732)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XML

KSOProductBuildVer: 2052-1.1.0.1454
ModifyDate: 2019:06:02 21:04:29Z
CreateDate: 2019:06:02 21:01:48Z
TitlesOfParts: stmt (3)
HeadingPairs:
  • 工作表
  • 1
Application: WPS 表格

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1630
ZipCompressedSize: 396
ZipCRC: 0xea720091
ZipModifyDate: 2019:10:13 16:11:04
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
11
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start excel.exe no specs eqnedt32.exe avast.exe no specs #FORMBOOK nbtstat.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs firefox.exe no specs Copy/Move/Rename/Delete/Link Object fdj8-tz2d.exe no specs systray.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
640"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2068"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2128C:\Users\admin\AppData\Roaming\avast.exeC:\Users\admin\AppData\Roaming\avast.exeEQNEDT32.EXE
User:
admin
Company:
IDM Computer Solutions, Inc.
Integrity Level:
MEDIUM
Description:
Msnews Dialup Scheduler Extra Usman Horizontal
Exit code:
0
Version:
3.7.1.7
1772"C:\Windows\System32\nbtstat.exe"C:\Windows\System32\nbtstat.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP NetBios Information
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1096/c del "C:\Users\admin\AppData\Roaming\avast.exe"C:\Windows\System32\cmd.exenbtstat.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
352C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2732"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
nbtstat.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
2848"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exenbtstat.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
68.0.1
3872C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2404"C:\Program Files\Ycxatkdj\fdj8-tz2d.exe"C:\Program Files\Ycxatkdj\fdj8-tz2d.exeexplorer.exe
User:
admin
Company:
IDM Computer Solutions, Inc.
Integrity Level:
MEDIUM
Description:
Msnews Dialup Scheduler Extra Usman Horizontal
Exit code:
0
Version:
3.7.1.7
Total events
713
Read events
620
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
78
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
640EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRB560.tmp.cvr
MD5:
SHA256:
2128avast.exeC:\Users\admin\AppData\Local\Temp\D079.tmp
MD5:
SHA256:
1772nbtstat.exeC:\Users\admin\AppData\Roaming\4L8P-DA7\4L8logrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
2068EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\papx5[1].exeexecutable
MD5:2C42DB0C6F56CA547F38898FDD5E24BE
SHA256:A562E25CD73CED6AC595EC3268866B6DD6090BC0097BEF730564449301B4AFCA
2068EQNEDT32.EXEC:\Users\admin\AppData\Roaming\avast.exeexecutable
MD5:2C42DB0C6F56CA547F38898FDD5E24BE
SHA256:A562E25CD73CED6AC595EC3268866B6DD6090BC0097BEF730564449301B4AFCA
2404fdj8-tz2d.exeC:\Users\admin\AppData\Local\Temp\1479.tmpbinary
MD5:0BF7A533B8D807FFD77728F93399AEB1
SHA256:3D398969BA704791CC83181A5045F779F52C52482073A7F985C64141B0A5E7A2
1772nbtstat.exeC:\Users\admin\AppData\Roaming\4L8P-DA7\4L8logim.jpegimage
MD5:D1304E9EAF1A2CF8C5C0DC09447534CB
SHA256:7EDEA136C5FD808A4B4A5D8696BE5A277EDED3D80CED301EDDE13193001B6D3C
352explorer.exeC:\Users\admin\AppData\Local\Temp\Ycxatkdj\fdj8-tz2d.exeexecutable
MD5:2C42DB0C6F56CA547F38898FDD5E24BE
SHA256:A562E25CD73CED6AC595EC3268866B6DD6090BC0097BEF730564449301B4AFCA
3872DllHost.exeC:\Program Files\Ycxatkdj\fdj8-tz2d.exeexecutable
MD5:2C42DB0C6F56CA547F38898FDD5E24BE
SHA256:A562E25CD73CED6AC595EC3268866B6DD6090BC0097BEF730564449301B4AFCA
2732Firefox.exeC:\Users\admin\AppData\Roaming\4L8P-DA7\4L8logrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
22
TCP/UDP connections
26
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
352
explorer.exe
GET
301
35.242.251.130:80
http://www.flipderclown.com/zu3/?mb8db=41CxMZ6x06G56kNYfjVbBR/vP0nAccOEqXd5KKxFyqhQyn00PUBA3ThmilW618rDo3Vl4Q==&OjGtQ=9rxhajQ8u&sql=1
US
malicious
352
explorer.exe
GET
108.167.137.18:80
http://www.finebabychoice.com/zu3/?mb8db=gknwBJ+xWGrPnNqTRnMpyJuum2Wi8BBw8uV4dxJYpN0aupA/3VguLg9C3QjH5vX4DBzgDg==&OjGtQ=9rxhajQ8u&sql=1
US
malicious
352
explorer.exe
GET
302
88.214.207.96:80
http://www.lotlhb.com/zu3/?mb8db=rYg7HFCuDqR2vxRjIJgDjBP6L8PWcUoi4uiKEBgE0yvgujR9UOmsRVSoWs5T3HcNRnbQbQ==&OjGtQ=9rxhajQ8u&sql=1
GB
malicious
352
explorer.exe
POST
35.242.251.130:80
http://www.flipderclown.com/zu3/
US
malicious
352
explorer.exe
POST
88.214.207.96:80
http://www.lotlhb.com/zu3/
GB
malicious
352
explorer.exe
POST
108.167.137.18:80
http://www.finebabychoice.com/zu3/
US
malicious
352
explorer.exe
POST
198.54.117.211:80
http://www.colombo.party/zu3/
US
malicious
352
explorer.exe
POST
35.242.251.130:80
http://www.flipderclown.com/zu3/
US
malicious
352
explorer.exe
GET
50.63.202.58:80
http://www.amgbet88.info/zu3/?mb8db=bvdl8oV9Nb23fnJcIN++lVnfF7UPt8yhh6wEvfAwv5a86lELfRNSDhl0SoCd9DZ+XfgAog==&OjGtQ=9rxhajQ8u&sql=1
US
malicious
352
explorer.exe
POST
35.242.251.130:80
http://www.flipderclown.com/zu3/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2068
EQNEDT32.EXE
5.101.174.39:443
turacoenterprises.com
UK Dedicated Servers Limited
GB
malicious
352
explorer.exe
35.242.251.130:80
www.flipderclown.com
US
malicious
352
explorer.exe
88.214.207.96:80
www.lotlhb.com
NatCoWeb Corp.
GB
malicious
352
explorer.exe
154.81.194.214:80
www.hgm3.com
MULTACOM CORPORATION
US
malicious
352
explorer.exe
198.54.117.211:80
www.colombo.party
Namecheap, Inc.
US
malicious
352
explorer.exe
108.167.137.18:80
www.finebabychoice.com
CyrusOne LLC
US
malicious
352
explorer.exe
199.192.30.91:80
www.kerxbin.com
US
malicious
352
explorer.exe
50.63.202.58:80
www.amgbet88.info
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
turacoenterprises.com
  • 5.101.174.39
unknown
www.santeguadeloupe.info
unknown
www.qtcqh4.link
unknown
www.kerxbin.com
  • 199.192.30.91
malicious
www.flipderclown.com
  • 35.242.251.130
malicious
www.bluecoyotesoapworks.com
unknown
www.lotlhb.com
  • 88.214.207.96
malicious
www.popping-spinningmadeira.com
unknown
www.finebabychoice.com
  • 108.167.137.18
malicious
www.r83gbbgt8p4mf96vhlid.com
unknown

Threats

PID
Process
Class
Message
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
352
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
17 ETPRO signatures available at the full report
No debug info