analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

info_10_09.doc

Full analysis: https://app.any.run/tasks/d29c20e1-0c45-41d8-bef4-cd147fb11b46
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: October 09, 2019, 15:14:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-3
generated-doc
gozi
ursnif
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

6011C90753EBE147A0C377F7C08F91A2

SHA1:

2A8E6FD9A180691AB6C36762D0E335D62D246AD6

SHA256:

36A5A228C57917222A042A52C0B05E9FD66E0CE0C70BF261F849B5CE719A57A9

SSDEEP:

1536:oJSa14kxM0u4v5p60ALayARQGpnTb76bd6Rd1yywQmB9lSraJDv:oJr1xxM0oaPFTb76bd8d1jC9lyaJL

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • WMIC.exe (PID: 3924)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2728)
  • SUSPICIOUS

    • Uses WMIC.EXE to obtain a system information

      • WINWORD.EXE (PID: 2728)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2728)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Language: en-US
Description: -
Creator: mcbid
Subject: -
Title: -

XML

Category: -
ModifyDate: 2019:10:09 08:32:00Z
CreateDate: 2019:10:09 08:32:00Z
RevisionNumber: 2
LastModifiedBy: admin
Keywords: -
AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: -
LinksUpToDate: No
Company: home
Manager: -
TitlesOfParts:
  • ffwmamztsi
HeadingPairs:
  • Название
  • 1
  • Title
  • 1
ScaleCrop: No
Paragraphs: -
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: -
Words: -
Pages: 1
TotalEditTime: -
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1901
ZipCompressedSize: 445
ZipCRC: 0x01119293
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs #URSNIF wmic.exe

Process information

PID
CMD
Path
Indicators
Parent process
2728"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\info_10_09.doc.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3924"C:\Windows\System32\wbem\WMIC.exe" process list /format:"C:\Users\admin\AppData\Local\Temp\avPi0"C:\Windows\System32\wbem\WMIC.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147500037
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 419
Read events
673
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
4
Unknown types
4

Dropped files

PID
Process
Filename
Type
2728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB9A.tmp.cvr
MD5:
SHA256:
2728WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\93A9AB85.jpeg
MD5:
SHA256:
2728WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\info_10_09.doc.docm.LNKlnk
MD5:1888C9C93E96C7A450D4E99854C380D0
SHA256:695F68712EEBB35BBB5DBBA5466AA1442B7627128478297903DE330F3C51B627
2728WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:91C4DA4CB6DF5CEC57759F38D4CA9914
SHA256:DF7207D7B5825D80EBDA9B77AB5ECD8A6476D74BE01BF4A9BFA005D73E507494
2728WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:CB3C82791EBE849DC0D5EB8F46E52FBB
SHA256:47BD043ECBFAC0525E8AE216C4D85002DDBC371D371058E02ED4020608D23258
2728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\avPi0.xslxml
MD5:CF527FE5C534491BCEA262BA8C97E1E0
SHA256:437A9F8C50EEA560D11B4A35E341F6C49D3EFD8CC24DDC8EF1E3291801A76D31
2728WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:70EBEE83E64DC19A3516142E6366996B
SHA256:28BF9B0816F6B30C3FC0D21E292989E0DE9343F0F129185EBAB10D1F57E2F4A0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3924
WMIC.exe
GET
404
85.143.216.162:80
http://fornomonse.com/angosz/cecolf.php?l=icath4.tar
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
85.143.216.162:80
fornomonse.com
Trader soft LLC
RU
malicious

DNS requests

Domain
IP
Reputation
fornomonse.com
  • 85.143.216.162
malicious

Threats

PID
Process
Class
Message
3924
WMIC.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
1 ETPRO signatures available at the full report
No debug info