analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Cappellini.doc

Full analysis: https://app.any.run/tasks/d9c7bb4a-d883-432b-88e8-bbd9d54f5d46
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: July 11, 2019, 15:09:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
macros-on-close
trojan
gozi
ursnif
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

8C21DBA1CC9DCF5C63187E598A7345C0

SHA1:

DCD4B51EA0EA51ABBC20A0EB1A90666B42B42A31

SHA256:

303AD673BE286ED4203A56AD0087EEB4850517351A7F4367C15361BBD3A72636

SSDEEP:

1536:sutHdoEKI2oKZHFKDbUgPHSUgdvlkW25ABrqn7haK6MQgiskP4Wz1rbxTESC5N97:3doEKIG+PPHSHkWAANq7Rgb9bxTI5j

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2880)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2880)
    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 2880)
    • Application was dropped or rewritten from another process

      • verinstere.xls (PID: 3184)
    • Loads dropped or rewritten executable

      • WINWORD.EXE (PID: 2880)
    • URSNIF was detected

      • iexplore.exe (PID: 2756)
      • iexplore.exe (PID: 4048)
    • Connects to CnC server

      • iexplore.exe (PID: 2756)
      • iexplore.exe (PID: 4048)
  • SUSPICIOUS

    • Executed via COM

      • iexplore.exe (PID: 3600)
      • iexplore.exe (PID: 2304)
      • iexplore.exe (PID: 3796)
      • iexplore.exe (PID: 2820)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2636)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2880)
    • Creates files in the user directory

      • iexplore.exe (PID: 3848)
      • WINWORD.EXE (PID: 2880)
    • Changes internet zones settings

      • iexplore.exe (PID: 3600)
      • iexplore.exe (PID: 2304)
      • iexplore.exe (PID: 3796)
      • iexplore.exe (PID: 2820)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3848)
      • iexplore.exe (PID: 2756)
      • iexplore.exe (PID: 4048)
      • iexplore.exe (PID: 3536)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3848)
      • iexplore.exe (PID: 2756)
      • iexplore.exe (PID: 4048)
    • Application launched itself

      • iexplore.exe (PID: 2304)
      • iexplore.exe (PID: 3796)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Creator: cox

XML

ModifyDate: 2019:07:09 10:36:00Z
CreateDate: 2018:02:27 14:28:00Z
RevisionNumber: 38
LastModifiedBy: IK
AppVersion: 14
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: 47
LinksUpToDate: No
Company: -
TitlesOfParts: -
HeadingPairs:
  • Название
  • 1
ScaleCrop: No
Paragraphs: 1
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: 41
Words: 7
Pages: 1
TotalEditTime: 24 minutes
Template: Normal

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1745
ZipCompressedSize: 434
ZipCRC: 0xe3c67e27
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
11
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe iexplore.exe iexplore.exe cmd.exe no specs verinstere.xls iexplore.exe #URSNIF iexplore.exe iexplore.exe #URSNIF iexplore.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2880"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Cappellini.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3600"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3848"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3600 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2636cmd.exe /c "C:\Users\admin\AppData\Local\Temp\verinstere.xls"C:\Windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3184C:\Users\admin\AppData\Local\Temp\verinstere.xlsC:\Users\admin\AppData\Local\Temp\verinstere.xls
cmd.exe
User:
admin
Company:
DST Global
Integrity Level:
MEDIUM
Description:
Messages Clause Iphones Fate
Version:
7.3.38.3
2304"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2756"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2304 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3796"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
4048"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3796 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2820"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
2 568
Read events
1 977
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
30
Unknown types
9

Dropped files

PID
Process
Filename
Type
2880WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR37C3.tmp.cvr
MD5:
SHA256:
3600iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC2BCAA553202B18A.TMP
MD5:
SHA256:
3600iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{FD228D70-A3ED-11E9-A9B1-5254004A04AF}.dat
MD5:
SHA256:
3600iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7204B4064A1D47BD.TMP
MD5:
SHA256:
3600iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{FD228D6F-A3ED-11E9-A9B1-5254004A04AF}.dat
MD5:
SHA256:
2304iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGRR2OYX\favicon[1].ico
MD5:
SHA256:
2880WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:C1E291076DDA6BEF371746B77A14779C
SHA256:4C59A6F21F29A5532887692F026FA14A4875DEADF3DEC5190B222FAC43778DC1
2304iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2880WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:CADEE69070B8ACF2A94571E2F408245D
SHA256:ED589F9FA3564DCAD8F9D6599732C2FE5BAC3F30542F1456AAB7412946A50274
3848iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\index.datdat
MD5:4376DEF2E783CBC28C6C3900CE1C2DC5
SHA256:3D3677B6C21D106BA7C7AF2A398803127A334BC43E372D65465A6AAB3B2E995C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
12
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3848
iexplore.exe
GET
200
107.174.218.134:80
http://107.174.218.134/gate.php
US
text
962 Kb
malicious
4048
iexplore.exe
POST
404
161.117.80.233:80
http://api.fiho.at/index.htm
SG
html
161 b
malicious
3600
iexplore.exe
GET
404
107.174.218.134:80
http://107.174.218.134/favicon.ico
US
html
241 b
malicious
2756
iexplore.exe
POST
404
161.117.80.233:80
http://api.fiho.at/index.htm
SG
html
161 b
malicious
3796
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2304
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3536
iexplore.exe
POST
161.117.80.233:80
http://api.fiho.at/index.htm
SG
malicious
2820
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2304
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3600
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3848
iexplore.exe
107.174.218.134:80
ColoCrossing
US
malicious
2756
iexplore.exe
161.117.80.233:80
api.fiho.at
SG
malicious
3184
verinstere.xls
172.104.136.243:53
Linode, LLC
DE
malicious
3600
iexplore.exe
107.174.218.134:80
ColoCrossing
US
malicious
3796
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4048
iexplore.exe
161.117.80.233:80
api.fiho.at
SG
malicious
3536
iexplore.exe
161.117.80.233:80
api.fiho.at
SG
malicious
2820
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
api.fiho.at
  • 161.117.80.233
unknown

Threats

PID
Process
Class
Message
3848
iexplore.exe
A Network Trojan was detected
ET TROJAN Likely Zbot Generic Request to gate.php Dotted-Quad
2756
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
4048
iexplore.exe
A Network Trojan was detected
MALWARE [PTsecurity] Ursnif
4 ETPRO signatures available at the full report
No debug info