analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

IMG_ORDER_NEW_7647_.xlsx

Full analysis: https://app.any.run/tasks/f2b1c013-6542-48ec-b998-237067c5a5fd
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: January 22, 2019, 21:10:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
opendir
exploit
CVE-2017-11882
loader
trojan
formbook
stealer
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

A2CD8D4D640604CC7A47A7B5B480C321

SHA1:

43B3DED1BC24F843CFBEA9A54F933F41A1612F51

SHA256:

BFAEBEB4A8B10DE53D5D31EC919140E4C5741885A4FE629DE6542F574CA6B2F7

SSDEEP:

3072:5Icg/zDGgRQ49QRItHLrFG5tk9TD6c0H0cA/ejoK6WcMoEiKhA9hnmB1Ekko8oy:CxNoufFKk9T2c0H+/ejofQxCszEfAy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2364)
      • regsvcbzd0yr.exe (PID: 3380)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2564)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2564)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2564)
    • FORMBOOK was detected

      • explorer.exe (PID: 284)
    • Downloads executable files from IP

      • EQNEDT32.EXE (PID: 2564)
    • Formbook was detected

      • spoolsv.exe (PID: 3416)
      • Firefox.exe (PID: 2936)
    • Connects to CnC server

      • explorer.exe (PID: 284)
    • Actions looks like stealing of personal data

      • spoolsv.exe (PID: 3416)
    • Changes the autorun value in the registry

      • spoolsv.exe (PID: 3416)
    • Stealing of credential data

      • spoolsv.exe (PID: 3416)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2564)
      • explorer.exe (PID: 284)
      • DllHost.exe (PID: 2864)
    • Starts CMD.EXE for commands execution

      • spoolsv.exe (PID: 3416)
    • Creates files in the user directory

      • spoolsv.exe (PID: 3416)
    • Creates files in the program directory

      • DllHost.exe (PID: 2864)
    • Loads DLL from Mozilla Firefox

      • spoolsv.exe (PID: 3416)
  • INFO

    • Starts Microsoft Office Application

      • explorer.exe (PID: 284)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2852)
    • Creates files in the user directory

      • Firefox.exe (PID: 2936)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
10
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start excel.exe no specs eqnedt32.exe vbc.exe no specs #FORMBOOK spoolsv.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs Copy/Move/Rename/Delete/Link Object regsvcbzd0yr.exe no specs systray.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2852"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2564"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2364"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Company:
cAnNoN
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
3416"C:\Windows\System32\spoolsv.exe"C:\Windows\System32\spoolsv.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Spooler SubSystem App
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1760/c del "C:\Users\Public\vbc.exe"C:\Windows\System32\cmd.exespoolsv.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
284C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2936"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
spoolsv.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
61.0.2
2864C:\Windows\system32\DllHost.exe /Processid:{3AD05575-8857-4850-9277-11B85BDB8E09}C:\Windows\system32\DllHost.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3380"C:\Program Files\H3f3du\regsvcbzd0yr.exe"C:\Program Files\H3f3du\regsvcbzd0yr.exeexplorer.exe
User:
admin
Company:
cAnNoN
Integrity Level:
MEDIUM
Version:
1.00
3036"C:\Windows\System32\systray.exe"C:\Windows\System32\systray.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Systray .exe stub
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
772
Read events
713
Write events
0
Delete events
0

Modification events

No data
Executable files
4
Suspicious files
73
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
2852EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVREA83.tmp.cvr
MD5:
SHA256:
2364vbc.exeC:\Users\admin\AppData\Local\Temp\~DF1D6F24AC6D6292EB.TMP
MD5:
SHA256:
2852EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4BFE3FBE.png
MD5:
SHA256:
2852EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~DFEFECA6A9BF18DA00.TMP
MD5:
SHA256:
2852EXCEL.EXEC:\Users\admin\AppData\Local\Temp\~$IMG_ORDER_NEW_7647_.xlsx
MD5:
SHA256:
3416spoolsv.exeC:\Users\admin\AppData\Roaming\N05-24-S\N05logrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
2564EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\vbc[1].exeexecutable
MD5:7EEC69EC2E535191C236E90FD7BCA3EE
SHA256:2945C35013A3D76E616DA628E9D8C7F1F551E28CACD8AFBD471316265DC0443B
2564EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:7EEC69EC2E535191C236E90FD7BCA3EE
SHA256:2945C35013A3D76E616DA628E9D8C7F1F551E28CACD8AFBD471316265DC0443B
3416spoolsv.exeC:\Users\admin\AppData\Roaming\N05-24-S\N05logri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
2864DllHost.exeC:\Program Files\H3f3du\regsvcbzd0yr.exeexecutable
MD5:7EEC69EC2E535191C236E90FD7BCA3EE
SHA256:2945C35013A3D76E616DA628E9D8C7F1F551E28CACD8AFBD471316265DC0443B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2564
EQNEDT32.EXE
GET
200
23.249.161.100:80
http://23.249.161.100/jhn/vbc.exe
US
executable
548 Kb
malicious
284
explorer.exe
GET
404
91.215.217.222:80
http://www.facebookconference.com/j01/?t8LTihM=ILzlljN6ynM8ROxU2NWywNDYmIcwAC92pmMqTCwgByQJCV1UCUleNmdHOiYv3OxMh2qDbg==&3f6=ll1DUf
BG
html
321 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
284
explorer.exe
91.215.217.222:80
www.facebookconference.com
Internet Corporated Networks Ltd.
BG
unknown
2564
EQNEDT32.EXE
23.249.161.100:80
ColoCrossing
US
malicious

DNS requests

Domain
IP
Reputation
www.facebookconference.com
  • 91.215.217.222
unknown

Threats

PID
Process
Class
Message
2564
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2564
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2564
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
2564
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2564
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
2564
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
284
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
284
explorer.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTTP-GET request with body and minimal header
284
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
1 ETPRO signatures available at the full report
No debug info