analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Shipping Docments.doc

Full analysis: https://app.any.run/tasks/44f08870-c0e0-45ae-a5e8-f8543e48e409
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: April 25, 2019, 08:10:37
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
trojan
formbook
stealer
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

9F59E5FEC0B5D5E2B98ABB2DA16EB613

SHA1:

BDCF7E90BB7EC842DC4F90E6CECE5A81CC969D41

SHA256:

DAD5D8DE672D29E8B5332B346E3346285FD4A6F559C125AC558038B06EBC729A

SSDEEP:

24576:pd6qlMEjK5h02g0MroF1bQFGCAQf5smfohbdz1Wfbkcqo1/Ti9AuTB6AM3dB0f9f:m

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2036)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2036)
    • Runs app for hidden code execution

      • cmd.exe (PID: 3740)
      • cmd.exe (PID: 1564)
    • Application was dropped or rewritten from another process

      • saver.scr (PID: 3200)
      • saver.scr (PID: 1432)
      • saver.scr (PID: 2676)
    • Connects to CnC server

      • explorer.exe (PID: 116)
    • Changes the autorun value in the registry

      • colorcpl.exe (PID: 344)
    • FORMBOOK was detected

      • explorer.exe (PID: 116)
    • Actions looks like stealing of personal data

      • colorcpl.exe (PID: 344)
    • Formbook was detected

      • colorcpl.exe (PID: 344)
      • Firefox.exe (PID: 1712)
    • Stealing of credential data

      • colorcpl.exe (PID: 344)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3740)
      • cmd.exe (PID: 1344)
      • cmd.exe (PID: 1564)
      • cmd.exe (PID: 300)
      • colorcpl.exe (PID: 344)
    • Executes scripts

      • cmd.exe (PID: 300)
    • Application launched itself

      • cmd.exe (PID: 1564)
      • cmd.exe (PID: 300)
    • Executable content was dropped or overwritten

      • cscript.exe (PID: 2592)
    • Uses TASKKILL.EXE to kill Office Apps

      • cmd.exe (PID: 300)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2528)
      • cmd.exe (PID: 3620)
      • cmd.exe (PID: 300)
      • cmd.exe (PID: 2612)
      • cmd.exe (PID: 3688)
      • cmd.exe (PID: 2852)
      • cmd.exe (PID: 388)
    • Starts application with an unusual extension

      • cmd.exe (PID: 300)
      • saver.scr (PID: 3200)
      • saver.scr (PID: 1432)
    • Loads DLL from Mozilla Firefox

      • colorcpl.exe (PID: 344)
    • Creates files in the user directory

      • colorcpl.exe (PID: 344)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2036)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2036)
      • Firefox.exe (PID: 1712)
    • Starts Microsoft Office Application

      • explorer.exe (PID: 116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
78
Monitored processes
45
Malicious processes
7
Suspicious processes
3

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs cmd.exe no specs timeout.exe no specs cmd.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs timeout.exe no specs cscript.exe taskkill.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs saver.scr no specs cmd.exe no specs saver.scr no specs saver.scr no specs #FORMBOOK colorcpl.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2036"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Shipping Docments.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
1
Version:
14.0.6024.1000
3740"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1344CmD C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
300C:\Windows\system32\cmd.exe /K mt6nzqofd.CMDC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2684TIMEOUT /T 1C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2280TIMEOUT /T 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3892TIMEOUT /T 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1736TIMEOUT /T 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1564"C:\Windows\System32\cmd.exe" /C CmD < "C:\Users\admin\AppData\Local\Temp\ufFm.cMD"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3156TIMEOUT /T 1 C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 117
Read events
1 077
Write events
37
Delete events
3

Modification events

(PID) Process:(2036) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:wr4
Value:
77723400F4070000010000000000000000000000
(PID) Process:(2036) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2036) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2036) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1318649886
(PID) Process:(2036) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1318650000
(PID) Process:(2036) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1318650001
(PID) Process:(2036) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
F407000060DAD46C3EFBD40100000000
(PID) Process:(2036) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:zt4
Value:
7A743400F407000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2036) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:zt4
Value:
7A743400F407000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(2036) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
1
Suspicious files
76
Text files
13
Unknown types
3

Dropped files

PID
Process
Filename
Type
2036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6657.tmp.cvr
MD5:
SHA256:
2036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\mt6nzqofd.cmdtext
MD5:B5B6D0CC5AE87D9B02585E5B3246C1A2
SHA256:15C6536DD7A47ADD995049F4E54D86F69F50BB20FE29B88B5AE809A888730A5E
2036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ipping Docments.docpgc
MD5:F72A6A65D1369042B596B9EB2D334E96
SHA256:A40046320AC589E5D88D759FF0AAF3378F9AD416DED3EC83321D996BAD91BA75
2036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\kulebiaka.ZiPcompressed
MD5:61B7B883C0C4E50223077C8421B058D5
SHA256:ECB5D2A0FC38D6CF27F5FD09DE9AE6B4AF40D9D377ED6485F9DE17B48B9D119E
2592cscript.exeC:\Users\admin\AppData\Local\Temp\gondi.doctext
MD5:6291D5A22FCE652360616BD330E07082
SHA256:80AE0226822B684927280C63CA9F4E683C121FA62715E02909DECC298C03B506
2036WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BAEC04A54AC968DB29FEE2F2ABDA0EA1
SHA256:230C0E0381E2EA1B4CED9700B32635C2548CB4B0CE50C1D60F5BF49BA8E63985
2592cscript.exeC:\Users\admin\AppData\Local\Temp\saver.screxecutable
MD5:B8C1C7E4C01704208B166AA5B55AE69C
SHA256:D38F30953709465661E575A6FDFC7224349AF1D7F2E2B3F135059A33AE5D080E
2036WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B747B07D-ED20-49FC-9D8F-7A110389F885}.tmpbinary
MD5:6E88275D62B43EF5F6594909145D9AF9
SHA256:F332B2EA5312D9557B23B91DED9E653977338BBF13403E88C100E98E7B4700E8
344colorcpl.exeC:\Users\admin\AppData\Roaming\K1NR0TPE\K1Nlogrc.inibinary
MD5:2855A82ECDD565B4D957EC2EE05AED26
SHA256:88E38DA5B12DD96AFD9DC90C79929EC31D8604B1AFDEBDD5A02B19249C08C939
2036WINWORD.EXEC:\Users\admin\AppData\Local\Temp\uffm.cmdtext
MD5:C8F1BFC0B0E46EE97DE6214DAE9011A1
SHA256:D631AF21957914C1FA711184F0553198C6C4B252CD6A43E481793E81034796A9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
116
explorer.exe
GET
184.168.221.44:80
http://www.routecars.com/st/?OrpDKZ=4GU6NhSDsPSxkLrGHeja8EkadlosHUETC2YyrLefukXERaeAJQka7sK0QKoW4DInPNaXEg==&CXG=chUxZlTP2
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
116
explorer.exe
184.168.221.44:80
www.routecars.com
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
www.routecars.com
  • 184.168.221.44
malicious

Threats

PID
Process
Class
Message
116
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
1 ETPRO signatures available at the full report
No debug info