analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Order Book PTA MACHINO (M) SDN BHD.xlsx.exe

Full analysis: https://app.any.run/tasks/9d94b0f3-5db7-47d7-99b2-7e096bad74e5
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: December 18, 2018, 08:52:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A6ED7AEE87A2A092DDDA2D2BA8C91440

SHA1:

88E3FDE342C8F9B672F661AAD81CE4F158054BC7

SHA256:

CC60F944CB25C2A81E3B65A860F4F6A8A83805606DAC92B203D44A49DB047D6D

SSDEEP:

12288:L4YSPeblwaa77gCO85+6p0m/b+dbKHPBslTaAfLPeBcoYPt7hjTRDN+rMp:tCepO7/5+6vj+VKvtAfLPexYPVD8

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • wuapp.exe (PID: 2960)
    • FORMBOOK was detected

      • explorer.exe (PID: 236)
    • Formbook was detected

      • wuapp.exe (PID: 2960)
      • Firefox.exe (PID: 416)
    • Actions looks like stealing of personal data

      • wuapp.exe (PID: 2960)
    • Connects to CnC server

      • explorer.exe (PID: 236)
    • Loads dropped or rewritten executable

      • wuapp.exe (PID: 2960)
    • Stealing of credential data

      • cmd.exe (PID: 2460)
      • wuapp.exe (PID: 2960)
  • SUSPICIOUS

    • Loads DLL from Mozilla Firefox

      • wuapp.exe (PID: 2960)
    • Application launched itself

      • Order Book PTA MACHINO (M) SDN BHD.xlsx.exe (PID: 2952)
    • Starts CMD.EXE for commands execution

      • wuapp.exe (PID: 2960)
    • Creates files in the user directory

      • wuapp.exe (PID: 2960)
    • Executable content was dropped or overwritten

      • wuapp.exe (PID: 2960)
  • INFO

    • Creates files in the user directory

      • Firefox.exe (PID: 416)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x65758
UninitializedDataSize: -
InitializedDataSize: 318976
CodeSize: 411648
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:04:16 20:56:46+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Apr-1992 18:56:46
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 16-Apr-1992 18:56:46
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x000647A0
0x00064800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51315
DATA
0x00066000
0x0000F1B0
0x0000F200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.53391
BSS
0x00076000
0x00000BF5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00077000
0x000022FC
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.94697
.tls
0x0007A000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0007B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.20692
.reloc
0x0007C000
0x00007768
0x00007800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.64079
.rsrc
0x00084000
0x00034D14
0x00034E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.31848

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.81188
1384
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
972
4.56377
2818
Latin 1 / Western European
English - United States
RT_CURSOR
973
6.0714
2818
Latin 1 / Western European
English - United States
RT_CURSOR
974
7.38251
2818
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start order book pta machino (m) sdn bhd.xlsx.exe no specs order book pta machino (m) sdn bhd.xlsx.exe no specs #FORMBOOK wuapp.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs cmd.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Users\admin\AppData\Local\Temp\Order Book PTA MACHINO (M) SDN BHD.xlsx.exe" C:\Users\admin\AppData\Local\Temp\Order Book PTA MACHINO (M) SDN BHD.xlsx.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2592"C:\Users\admin\AppData\Local\Temp\Order Book PTA MACHINO (M) SDN BHD.xlsx.exe" C:\Users\admin\AppData\Local\Temp\Order Book PTA MACHINO (M) SDN BHD.xlsx.exeOrder Book PTA MACHINO (M) SDN BHD.xlsx.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2960"C:\Windows\System32\wuapp.exe"C:\Windows\System32\wuapp.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Update Application Launcher
Version:
7.5.7601.17514 (win7sp1_rtm.101119-1850)
3584/c del "C:\Users\admin\AppData\Local\Temp\Order Book PTA MACHINO (M) SDN BHD.xlsx.exe"C:\Windows\System32\cmd.exewuapp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
236C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
416"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
wuapp.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
61.0.2
2460/c copy "C:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\admin\AppData\Local\Temp\DB1" /VC:\Windows\System32\cmd.exe
wuapp.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
393
Read events
387
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
79
Text files
1
Unknown types
2

Dropped files

PID
Process
Filename
Type
2960wuapp.exeC:\Users\admin\AppData\Roaming\4572579E\457logrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
2960wuapp.exeC:\Users\admin\AppData\Local\Temp\cpxdclj.zipcompressed
MD5:10C809CDC0FF1B7A4A26FEC1D1370EE8
SHA256:065A83AB4E942FE61837CBF10739C381F76C9BE41448969AE5F4BAF90285C324
2960wuapp.exeC:\Users\admin\AppData\Roaming\4572579E\457logrg.inibinary
MD5:662CFC0604D7F53153C80EE6AB8931D6
SHA256:9881E9C578289EABFFEB84A3D87B255C732CD7D8AF087F71E2D970AB5F704840
416Firefox.exeC:\Users\admin\AppData\Roaming\4572579E\457logrf.inibinary
MD5:53028481B5B5795F1501241CCC7ABFF6
SHA256:75B5F3045E20C80F264568707E2D444DC7498DB119D9661AE51A91575960FC5A
2960wuapp.exeC:\Users\admin\AppData\Roaming\4572579E\457logim.jpegimage
MD5:9D67951EA5136FCE78F70CCBC97AE927
SHA256:CD3AE0A2DED4BD1FDACB088266222657F1E458ABC6A64CB6A8D0328402F85D60
2460cmd.exeC:\Users\admin\AppData\Local\Temp\DB1sqlite
MD5:01A1EE033F117197D52DC1CA978AD16B
SHA256:6D4BABAEBEA2F5450BD4BBE07E43C7E84A67E78F8B508CF2731A45A1EC5F9E2E
2960wuapp.exeC:\Users\admin\AppData\Roaming\4572579E\457logrv.inibinary
MD5:BA3B6BC807D4F76794C4B81B09BB9BA5
SHA256:6EEBF968962745B2E9DE2CA969AF7C424916D4E3FE3CC0BB9B3D414ABFCE9507
2960wuapp.exeC:\Users\admin\AppData\Roaming\4572579E\457logri.inibinary
MD5:D63A82E5D81E02E399090AF26DB0B9CB
SHA256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
2960wuapp.exeC:\Users\admin\AppData\Local\Temp\sqlite3.dllexecutable
MD5:E477A96C8F2B18D6B5C27BDE49C990BF
SHA256:16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
21
TCP/UDP connections
21
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
236
explorer.exe
GET
301
217.160.0.47:80
http://www.touspaysans.com/gh/?kDql=EC+8FGsYeGWyHMu714pWfxtfsZzhQvHJq0EhOJ/27Kn3+R0x9w2FfP0XUu3y5yTLA1WwOw==&KtzL=Pnj8bZn8OBn&sql=1
DE
malicious
POST
217.160.0.47:80
http://www.touspaysans.com/gh/
DE
malicious
236
explorer.exe
GET
301
69.4.83.14:80
http://www.rbfmyanmar.com/gh/?kDql=iEVSNlOJmeg5zf3oKRsK71O4+8hgP8rJJvy+cEQr9MCBLjlxKZMS8yWEWJP0fusPJs9eVw==&KtzL=Pnj8bZn8OBn&sql=1
CA
html
352 b
malicious
236
explorer.exe
GET
302
178.32.205.96:80
http://www.karolinakatner.com/gh/?kDql=7YoTnIUbnvvAfKpzKRQScvtidWaXjSPg8nAAuiIS8sHVqxM1xn/FqyKkXefwDHFc/Wx1AQ==&KtzL=Pnj8bZn8OBn
PL
html
313 b
malicious
236
explorer.exe
POST
69.4.83.14:80
http://www.rbfmyanmar.com/gh/
CA
malicious
236
explorer.exe
POST
23.20.239.12:80
http://www.ambientinternational.com/gh/
US
shared
236
explorer.exe
POST
69.4.83.14:80
http://www.rbfmyanmar.com/gh/
CA
malicious
236
explorer.exe
POST
23.20.239.12:80
http://www.ambientinternational.com/gh/
US
shared
236
explorer.exe
POST
217.160.0.47:80
http://www.touspaysans.com/gh/
DE
malicious
236
explorer.exe
GET
200
208.91.197.39:80
http://www.hoosekare.com/gh/?kDql=KHlV2TljPnA4ikaLGWDv/mpTGjFxmkmyQQH5SqNJ2JqUE6Sm15hcEL7bONzWFhoU4vRX/A==&KtzL=Pnj8bZn8OBn&sql=1
VG
html
272 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
236
explorer.exe
199.192.17.42:80
www.crakom.com
US
malicious
236
explorer.exe
178.32.205.96:80
www.karolinakatner.com
OVH SAS
PL
malicious
236
explorer.exe
69.4.83.14:80
www.rbfmyanmar.com
B2 Net Solutions Inc.
CA
malicious
236
explorer.exe
217.160.0.47:80
www.touspaysans.com
1&1 Internet SE
DE
malicious
236
explorer.exe
23.20.239.12:80
www.ambientinternational.com
Amazon.com, Inc.
US
shared
236
explorer.exe
208.91.197.39:80
www.hoosekare.com
Confluence Networks Inc
VG
malicious

DNS requests

Domain
IP
Reputation
www.karolinakatner.com
  • 178.32.205.96
malicious
www.its-krim.info
unknown
www.touspaysans.com
  • 217.160.0.47
malicious
www.rbfmyanmar.com
  • 69.4.83.14
malicious
www.hoosekare.com
  • 208.91.197.39
malicious
www.nylaxyu.com
unknown
www.charli-80.com
unknown
www.lzjyzsw.com
unknown
www.ambientinternational.com
  • 23.20.239.12
shared
www.slpenvqojtunduns.download
unknown

Threats

PID
Process
Class
Message
236
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
236
explorer.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTTP-GET request with body and minimal header
236
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
236
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
236
explorer.exe
A Network Trojan was detected
SC TROJAN_DOWNLOADER Suspicious HTTP-GET request with body and minimal header
236
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
236
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
236
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
236
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
236
explorer.exe
A Network Trojan was detected
SC SPYWARE Trojan-Spy.Win32.Noon
16 ETPRO signatures available at the full report
No debug info