analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL CONSIGNMENT_pdf.exe

Full analysis: https://app.any.run/tasks/3de0f846-8d11-4299-9977-7da3461d1b94
Verdict: Malicious activity
Threats:

FormBook is a data stealer that is being distributed as a MaaS. FormBook differs from a lot of competing malware by its extreme ease of use that allows even the unexperienced threat actors to use FormBook virus.

Analysis date: April 01, 2023, 07:35:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
formbook
trojan
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

4251381938ACC874217F99886FFA32D8

SHA1:

08524B6AFD2B42A38C928571125FE1AD58A432AE

SHA256:

F621C4D1A8891CC554366649C434D7269A7AB646B32121389F352FFA69BAD523

SSDEEP:

6144:DYa6tOM3oAoGtvFu8iE42UhOz3mGLZ92wibZKNsmhgZUzHS2:DYXp4AoGZk8iE4JGWIZ93WzUzHS2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • chrnrdy.exe (PID: 1660)
      • chrnrdy.exe (PID: 832)
    • Steals credentials from Web Browsers

      • raserver.exe (PID: 1376)
    • FORMBOOK was detected

      • explorer.exe (PID: 1928)
    • Connects to the CnC server

      • explorer.exe (PID: 1928)
    • Actions looks like stealing of personal data

      • raserver.exe (PID: 1376)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • DHL CONSIGNMENT_pdf.exe (PID: 1368)
      • raserver.exe (PID: 1376)
    • Application launched itself

      • chrnrdy.exe (PID: 832)
    • Reads the Internet Settings

      • raserver.exe (PID: 1376)
    • Reads browser cookies

      • raserver.exe (PID: 1376)
  • INFO

    • Checks supported languages

      • DHL CONSIGNMENT_pdf.exe (PID: 1368)
      • chrnrdy.exe (PID: 832)
      • chrnrdy.exe (PID: 1660)
    • Reads the computer name

      • DHL CONSIGNMENT_pdf.exe (PID: 1368)
      • chrnrdy.exe (PID: 1660)
    • The process checks LSA protection

      • DHL CONSIGNMENT_pdf.exe (PID: 1368)
      • raserver.exe (PID: 1376)
    • Create files in a temporary directory

      • DHL CONSIGNMENT_pdf.exe (PID: 1368)
      • raserver.exe (PID: 1376)
    • Manual execution by a user

      • raserver.exe (PID: 1376)
    • Process checks computer location settings

      • chrnrdy.exe (PID: 1660)
    • Checks proxy server information

      • raserver.exe (PID: 1376)
    • Creates files or folders in the user directory

      • raserver.exe (PID: 1376)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductName: 30.90.72.97
LegalTrademarks: uninvincibleness
LegalCopyright: Copyright self-reduction
FileVersion: 30.90.72.97
FileDescription: light-weight
CompanyName: guarachas
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 30.90.72.97
FileVersionNumber: 30.90.72.97
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x3640
UninitializedDataSize: 2048
InitializedDataSize: 141824
CodeSize: 26624
LinkerVersion: 6
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
TimeStamp: 2021:09:25 21:56:47+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 25-Sep-2021 21:56:47
Detected languages:
  • English - United States
CompanyName: guarachas
FileDescription: light-weight
FileVersion: 30.90.72.97
LegalCopyright: Copyright self-reduction
LegalTrademarks: uninvincibleness
ProductName: 30.90.72.97

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 25-Sep-2021 21:56:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006676
0x00006800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.41746
.rdata
0x00008000
0x0000139A
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.14107
.data
0x0000A000
0x00020378
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.11058
.ndata
0x0002B000
0x00010000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0003B000
0x00000D00
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.26059

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.29934
830
UNKNOWN
English - United States
RT_MANIFEST
103
2.16096
20
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
6
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start dhl consignment_pdf.exe chrnrdy.exe no specs chrnrdy.exe no specs raserver.exe #FORMBOOK explorer.exe firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1368"C:\Users\admin\AppData\Local\Temp\DHL CONSIGNMENT_pdf.exe" C:\Users\admin\AppData\Local\Temp\DHL CONSIGNMENT_pdf.exe
explorer.exe
User:
admin
Company:
guarachas
Integrity Level:
MEDIUM
Description:
light-weight
Exit code:
0
Version:
30.90.72.97
Modules
Images
c:\users\admin\appdata\local\temp\dhl consignment_pdf.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\advapi32.dll
832"C:\Users\admin\AppData\Local\Temp\chrnrdy.exe" C:\Users\admin\AppData\Local\Temp\fydmqqhzxy.jliC:\Users\admin\AppData\Local\Temp\chrnrdy.exeDHL CONSIGNMENT_pdf.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\chrnrdy.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1660"C:\Users\admin\AppData\Local\Temp\chrnrdy.exe"C:\Users\admin\AppData\Local\Temp\chrnrdy.exechrnrdy.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\chrnrdy.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1376"C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Remote Assistance COM Server
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\syswow64\raserver.exe
c:\windows\syswow64\ntdll.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
1928C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
596"C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exeraserver.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
67.0.4
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\dbghelp.dll
Total events
3 764
Read events
3 736
Write events
28
Delete events
0

Modification events

(PID) Process:(1928) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Action Center\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0
Operation:writeName:CheckSetting
Value:
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
(PID) Process:(1376) raserver.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies
Operation:writeName:CachePrefix
Value:
Cookie:
(PID) Process:(1376) raserver.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History
Operation:writeName:CachePrefix
Value:
Visited:
(PID) Process:(1376) raserver.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(1376) raserver.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(1376) raserver.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(1376) raserver.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(1376) raserver.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(1376) raserver.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000008B000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(1376) raserver.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{56FFCC30-D398-11D0-B2AE-00A0C908FA49}\Enum
Operation:writeName:Implementing
Value:
1C00000001000000E7070400060001000700240015006200010000001E768127E028094199FEB9D127C57AFE
Executable files
4
Suspicious files
10
Text files
2
Unknown types
2

Dropped files

PID
Process
Filename
Type
1368DHL CONSIGNMENT_pdf.exeC:\Users\admin\AppData\Local\Temp\fydmqqhzxy.jlibinary
MD5:F0A077D56AE623FB0FF58856C087F63D
SHA256:E2A4608FB3956E89022015BB384BBCCD29E6E34DF73FE96FA1834212F87CB924
1368DHL CONSIGNMENT_pdf.exeC:\Users\admin\AppData\Local\Temp\jbpowtnii.dvbinary
MD5:DA55FDF3AFD0A25BA0E509A3829F9221
SHA256:058B9530785F6DE6F663FD7F12B4A23133535565230DAA5F6F467499561D97E9
1368DHL CONSIGNMENT_pdf.exeC:\Users\admin\AppData\Local\Temp\chrnrdy.exeexecutable
MD5:B4EABAD43B681CC3CF9AEFB23917745F
SHA256:3CEAEF518D8BA53477C1EF4610F2AD8048C7B710D389C05CFA8AD15AA2038E77
1368DHL CONSIGNMENT_pdf.exeC:\Users\admin\AppData\Local\Temp\nsbB3D6.tmpbinary
MD5:E7A218AC317C45CEDA2AD395DA2F7B2F
SHA256:4D99BD6C6BAC3F99CBA69398ABBD046F1AD51A418D8A47743FFAE7D3A3D4F003
1376raserver.exeC:\Users\admin\AppData\Local\Temp\3297G477sqlite
MD5:C72DB02959D2F97D090B0051EE963AD7
SHA256:6D8285E102CD46A9379778B223651ECEE043321E436DD15C2354EC59F5EB22A5
1376raserver.exeC:\Users\admin\AppData\Local\Temp\sqlite3.deftext
MD5:0A669FB4B0561DE62591257FDAF1EA41
SHA256:294BE53557A084E605E9DFA1C3141F3DB78DD63181A28DDF0676C80811593D10
1376raserver.exeC:\Users\admin\AppData\Local\Temp\xxuhnz.zipcompressed
MD5:3BCBD3B08E4A8843FDA34512623960A2
SHA256:7DB638AA6B205AADBA193DC7803A7E73EB07BBEEACBACAD3A65978093E78673C
1376raserver.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\sqlite-dll-win32-x86-3310000[1].zipcompressed
MD5:3BCBD3B08E4A8843FDA34512623960A2
SHA256:7DB638AA6B205AADBA193DC7803A7E73EB07BBEEACBACAD3A65978093E78673C
1376raserver.exeC:\Users\admin\AppData\Local\Temp\sqlite3.dllexecutable
MD5:DDA1B03A5CD2CA37C96B7DAF5E3A8ED7
SHA256:79F86C1EDBBC69652A03A0F5667B3985BCF1E19F16FA3B8C7934E5B97AB8586D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
20
TCP/UDP connections
20
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1928
explorer.exe
POST
208.91.197.91:80
http://www.modffurniture.com/u3cj/
VG
malicious
1928
explorer.exe
POST
208.91.197.91:80
http://www.modffurniture.com/u3cj/
VG
malicious
POST
208.91.197.91:80
http://www.modffurniture.com/u3cj/
VG
malicious
1928
explorer.exe
GET
200
185.27.134.217:80
http://www.isabellagambitta.com/u3cj/?R7aoVo=MMLtkZxtg1Erii5LHBnotjq4D0G9F85n+g/15UNCiIX/ajK9Y5qnKwk1iuYI/S5V+F3+htM8j7348Q2lWfJewRd9VfN+HMN9NqT59ZM=&1Ndk3B=Xj95cMfb
GB
html
968 b
suspicious
1928
explorer.exe
POST
208.91.197.91:80
http://www.modffurniture.com/u3cj/
VG
malicious
1928
explorer.exe
POST
208.91.197.91:80
http://www.modffurniture.com/u3cj/
VG
malicious
1928
explorer.exe
GET
200
208.91.197.91:80
http://www.modffurniture.com/u3cj/?R7aoVo=twNqg4V+G1e5FHqMmuBa6/eH1+1cN2UVQlkiphTMC6shuWz8fOfEML6y5NY/P2VxocHH3AFpgCzzi5cadLhHgj/RaRpZ9lmPVxEIdiQ=&1Ndk3B=Xj95cMfb
VG
html
2.99 Kb
malicious
1928
explorer.exe
POST
404
213.255.209.109:80
http://www.benaafuun.lol/u3cj/
CA
html
146 b
unknown
1928
explorer.exe
POST
404
213.255.209.109:80
http://www.benaafuun.lol/u3cj/
CA
html
146 b
unknown
1928
explorer.exe
POST
404
213.255.209.109:80
http://www.benaafuun.lol/u3cj/
CA
html
146 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
45.33.6.223:80
www.sqlite.org
Linode, LLC
US
suspicious
1928
explorer.exe
208.91.197.91:80
www.modffurniture.com
CONFLUENCE-NETWORK-INC
VG
malicious
185.27.134.217:80
www.isabellagambitta.com
Wildcard UK Limited
GB
suspicious
208.91.197.91:80
www.modffurniture.com
CONFLUENCE-NETWORK-INC
VG
malicious
98.124.224.17:80
www.betterlifegood.com
AS-TING-BACKBONE
US
malicious
1928
explorer.exe
213.255.209.109:80
www.benaafuun.lol
CLOUDWEBMANAGE-CANADA
CA
unknown
1928
explorer.exe
98.124.224.17:80
www.betterlifegood.com
AS-TING-BACKBONE
US
malicious
213.255.209.109:80
www.benaafuun.lol
CLOUDWEBMANAGE-CANADA
CA
unknown

DNS requests

Domain
IP
Reputation
www.isabellagambitta.com
  • 185.27.134.217
suspicious
www.sqlite.org
  • 45.33.6.223
whitelisted
www.modffurniture.com
  • 208.91.197.91
malicious
www.dcmsd-api1.co.uk
unknown
www.betterlifegood.com
  • 98.124.224.17
malicious
www.benaafuun.lol
  • 213.255.209.109
unknown

Threats

PID
Process
Class
Message
1928
explorer.exe
Unknown Classtype
ET MALWARE FormBook CnC Checkin (POST) M2
1928
explorer.exe
Unknown Classtype
ET MALWARE FormBook CnC Checkin (POST) M2
5 ETPRO signatures available at the full report
No debug info