analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Factura Información 5.14.2019.zip

Full analysis: https://app.any.run/tasks/a44f88f4-dce3-4a76-87c9-dcc678c14503
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: May 15, 2019, 11:10:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
formbook
stealer
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

AA30B714387CC6C758D7B7E9377BB071

SHA1:

9008EA2ED02E1533F18F283E078C883E81D619B0

SHA256:

DB4CE6E7B2C89B0E2C3DDA13C2C54147A0F25440DF4DB10FFAC18A1495144182

SSDEEP:

12288:D6kuVlciBy9K/offqyuG8m4nOjNp/9jPQRm9zwKpCL+p6NKS0PkiZSPYNRB7N:D6kuVl1k9K/2f4xm4Oj7lsRap6B0PKi9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Renames files like Ransomware

      • explorer.exe (PID: 2044)
    • Application was dropped or rewritten from another process

      • Factura Información.exe (PID: 1748)
    • FORMBOOK was detected

      • explorer.exe (PID: 2044)
    • Connects to CnC server

      • explorer.exe (PID: 2044)
    • Changes the autorun value in the registry

      • NETSTAT.EXE (PID: 2992)
    • Actions looks like stealing of personal data

      • NETSTAT.EXE (PID: 2992)
    • Formbook was detected

      • Firefox.exe (PID: 3216)
      • NETSTAT.EXE (PID: 2992)
    • Stealing of credential data

      • NETSTAT.EXE (PID: 2992)
  • SUSPICIOUS

    • Creates files in the user directory

      • explorer.exe (PID: 2044)
      • OUTLOOK.EXE (PID: 2416)
      • NETSTAT.EXE (PID: 2992)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 2044)
      • OUTLOOK.EXE (PID: 2416)
    • Application launched itself

      • WinRAR.exe (PID: 2568)
    • Uses NETSTAT.EXE to discover network connections

      • explorer.exe (PID: 2044)
    • Starts CMD.EXE for commands execution

      • NETSTAT.EXE (PID: 2992)
    • Loads DLL from Mozilla Firefox

      • NETSTAT.EXE (PID: 2992)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • explorer.exe (PID: 2044)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2416)
    • Creates files in the user directory

      • Firefox.exe (PID: 3216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: 07578cd5cacb876172d815ece92219ca.zip
ZipUncompressedSize: 760328
ZipCompressedSize: 760575
ZipCRC: 0x49d3983a
ZipModifyDate: 2019:05:14 17:01:10
ZipCompression: Deflated
ZipBitFlag: 0x0003
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
10
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winrar.exe no specs winrar.exe no specs outlook.exe winrar.exe no specs factura información.exe no specs #FORMBOOK netstat.exe cmd.exe no specs #FORMBOOK explorer.exe #FORMBOOK firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2568"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Factura Información 5.14.2019.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2128"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIb2568.14230\07578cd5cacb876172d815ece92219ca.zipC:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2320"C:\Program Files\WinRAR\WinRAR.exe" C:\Users\admin\AppData\Local\Temp\Rar$DIb2568.15007\07578cd5cacb876172d815ece92219ca.zipC:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2416"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\Desktop\07578cd5cacb876172d815ece92219ca.eml"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
3932"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Untitled attachment 00001.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1748"C:\Users\admin\Desktop\Factura Información.exe" C:\Users\admin\Desktop\Factura Información.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2992"C:\Windows\System32\NETSTAT.EXE"C:\Windows\System32\NETSTAT.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
TCP/IP Netstat Command
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3904/c del "C:\Users\admin\Desktop\Factura Información.exe"C:\Windows\System32\cmd.exeNETSTAT.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2044C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3216"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe
NETSTAT.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
65.0.2
Total events
7 085
Read events
6 570
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
78
Text files
25
Unknown types
8

Dropped files

PID
Process
Filename
Type
2320WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb2320.17371\07578cd5cacb876172d815ece92219ca
MD5:
SHA256:
2416OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVR16C2.tmp.cvr
MD5:
SHA256:
2416OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmp18F6.tmp
MD5:
SHA256:
2416OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmp18F7.tmp
MD5:
SHA256:
2416OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Outlook\0LEZLYK2\Untitled attachment 00001 (2).zip\:Zone.Identifier:$DATA
MD5:
SHA256:
2044explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\07578cd5cacb876172d815ece92219ca.eml.lnklnk
MD5:77CCDF276A1FE3A6A764E5ECEE55D26E
SHA256:0CF4D2EB9D08C88BBE4412CBB60F313A412AD5FDC6A0073A90968B083238EFF2
2044explorer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-msautomaticdestinations-ms
MD5:8CAA1725CE189A6347BE08CF3EBEF38E
SHA256:B85B2451929750ED26564FBA579871468B506FC139DA97A20A4B3F1E5D27F100
2568WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb2568.15007\07578cd5cacb876172d815ece92219ca.zipcompressed
MD5:80F3CBF589436CAC858F9A2E735FE82D
SHA256:3F29C9EB28DA0F5830617B44C1A0497C368EA5B501A46EDC88860E0E56F8BF2B
2568WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb2568.14230\07578cd5cacb876172d815ece92219ca.zipcompressed
MD5:80F3CBF589436CAC858F9A2E735FE82D
SHA256:3F29C9EB28DA0F5830617B44C1A0497C368EA5B501A46EDC88860E0E56F8BF2B
2044explorer.exeC:\Users\admin\Desktop\07578cd5cacb876172d815ece92219caeml
MD5:07578CD5CACB876172D815ECE92219CA
SHA256:53971AC82F982E8EEB0B1ADC35F58D52B31817A611DFFBCC683655FEE122DCAE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
6
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2416
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2044
explorer.exe
GET
50.63.202.46:80
http://www.99087755.com/at/?t6O47BM=K3wvK2ANea00g1KvhgQv4JzZUbVULwjT8UM/8xB2N/uXnfEEemOhw/f/Iwjh8Dlg4MQb+w==&9rA4D=J4Nh-
US
malicious
2044
explorer.exe
POST
184.168.221.45:80
http://www.theruthiejane.com/at/
US
malicious
2044
explorer.exe
POST
184.168.221.45:80
http://www.theruthiejane.com/at/
US
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2044
explorer.exe
184.168.221.45:80
www.theruthiejane.com
GoDaddy.com, LLC
US
malicious
2044
explorer.exe
50.63.202.46:80
www.99087755.com
GoDaddy.com, LLC
US
malicious
2416
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared
www.99087755.com
  • 50.63.202.46
malicious
www.theruthiejane.com
  • 184.168.221.45
malicious
www.talkavl.com
unknown

Threats

PID
Process
Class
Message
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (GET)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] TrojanSpy:FormBook CnC Checkin (POST)
2044
explorer.exe
A Network Trojan was detected
MALWARE [PTsecurity] FormBook CnC Checkin (POST)
3 ETPRO signatures available at the full report
No debug info