analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Approved

Full analysis: https://app.any.run/tasks/cb75e3d4-07c5-41e4-a73e-a96df6ec6015
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: January 17, 2019, 14:12:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
trojan
formbook
stealer
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

B30547E6A9AA84DA8C2BE4BA9F49E1A4

SHA1:

AF7D7AFF141B7015E24D369A192FC51828224AC6

SHA256:

8F2F9B95FA4881F9182A2F8B02F0F37546255D193323C9EA60BC956AB94F9265

SSDEEP:

24576:o1xUSdwnwXFZNKFj5FCxWs8ymF1JAUDC3nYT6zuEp:K

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • 1.exe (PID: 3860)
      • 1.exe (PID: 2196)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3536)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3536)
    • Changes the autorun value in the registry

      • systray.exe (PID: 2900)
    • Connects to CnC server

      • explorer.exe (PID: 116)
    • Actions looks like stealing of personal data

      • systray.exe (PID: 2900)
    • FORMBOOK was detected

      • explorer.exe (PID: 116)
    • Formbook was detected

      • Firefox.exe (PID: 2916)
      • systray.exe (PID: 2900)
    • Stealing of credential data

      • systray.exe (PID: 2900)
  • SUSPICIOUS

    • Application launched itself

      • 1.exe (PID: 2196)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3536)
      • systray.exe (PID: 2900)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3536)
    • Starts CMD.EXE for commands execution

      • systray.exe (PID: 2900)
    • Loads DLL from Mozilla Firefox

      • systray.exe (PID: 2900)
  • INFO

    • Starts Microsoft Office Application

      • explorer.exe (PID: 116)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2908)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2908)
      • Firefox.exe (PID: 2916)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

Author: -
LastModifiedBy: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
8
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 1.exe no specs 1.exe no specs #FORMBOOK systray.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2908"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Approved.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3536"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2196C:\Users\admin\AppData\Local\Temp\1.exeC:\Users\admin\AppData\Local\Temp\1.exeEQNEDT32.EXE
User:
admin
Company:
unfasten9
Integrity Level:
MEDIUM
Description:
FUTUNAN7
Exit code:
0
Version:
1.03.0005
3860:\Users\admin\AppData\Local\Temp\1.exeC:\Users\admin\AppData\Local\Temp\1.exe1.exe
User:
admin
Company:
unfasten9
Integrity Level:
MEDIUM
Description:
FUTUNAN7
Exit code:
0
Version:
1.03.0005
2900"C:\Windows\System32\systray.exe"C:\Windows\System32\systray.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Systray .exe stub
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2712/c del "C:\Users\admin\AppData\Local\Temp\1.exe"C:\Windows\System32\cmd.exesystray.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
116C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2916"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
systray.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
61.0.2
Total events
1 422
Read events
780
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
74
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
2908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9437.tmp.cvr
MD5:
SHA256:
3536EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@uchi[1].txttext
MD5:3502D9ACC48DDE6E1363F57DD540366E
SHA256:D48F279B993034CCD2B3477442ADB3825F702B249E9D5B281B93C6654402B9D7
3536EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\tepjex[1].jpgexecutable
MD5:53B73E4B80EF2F787B81EF94A9E8A0A9
SHA256:1E99E3EF6027ED7A0F49F67796042A0FF2B303C120BF8720901387D9A71542FE
2908WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:2EF4F66347D03E7C8E131DB8A85D48A3
SHA256:6124B29640185D25FB32B43774BEAC1F9A7A9FE0F8052EE774194B724B38CC41
2900systray.exeC:\Users\admin\AppData\Roaming\L203R6DB\L20logrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
3536EQNEDT32.EXEC:\Users\admin\AppData\Local\Temp\1.exeexecutable
MD5:53B73E4B80EF2F787B81EF94A9E8A0A9
SHA256:1E99E3EF6027ED7A0F49F67796042A0FF2B303C120BF8720901387D9A71542FE
3536EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\admin@bit[1].txttext
MD5:28C428981070F61587B1E0C493B38242
SHA256:B1CCEF6AAF8BD915ED8CE759E8F8608E55F3153653102E94DAE11D700312CE57
2908WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$proved.rtfpgc
MD5:0BE214CF764F0D505A795C3A18141865
SHA256:B687E06F1305C04E2BCA8041FBAEB5D89EE39F4678C9315246A88BAD1FBD29B7
21961.exeC:\Users\admin\AppData\Local\Temp\~DF25814BB942453EC7.TMPbinary
MD5:AAB6847695FB8C800590B4C695C8A41E
SHA256:F2A40AC0C8C5BB9DCE70E4D20F57C7B65DA4A5E6B5DE94D18776AF8E6CA17771
3536EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3536
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2CqSqro
US
html
116 b
shared
116
explorer.exe
GET
404
192.64.114.25:80
http://www.lianglinyiyou.com/r16/?Rz7tLh=apJy1QVmfSfOlcX0/WKRWrFs4bYoc/vmkWcwrWPRZ5WwhPIBV3AMMeN2DBFnnTa0UA5jjw==&QLr=uTm8ThkX1Jklx
US
html
327 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
116
explorer.exe
192.64.114.25:80
www.lianglinyiyou.com
Namecheap, Inc.
US
malicious
3536
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3536
EQNEDT32.EXE
104.27.173.56:443
a.uchi.moe
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
a.uchi.moe
  • 104.27.173.56
  • 104.27.172.56
malicious
www.lianglinyiyou.com
  • 192.64.114.25
malicious
www.savannahwindermereisland.com
unknown

Threats

PID
Process
Class
Message
3536
EQNEDT32.EXE
A Network Trojan was detected
MALWARE [PTsecurity] PowerShell.Downloader httpHeader
116
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
116
explorer.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTTP-GET request with body and minimal header
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2 ETPRO signatures available at the full report
No debug info