analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

info_11_07.doc

Full analysis: https://app.any.run/tasks/564a1470-b966-4715-9711-9a948fc66b50
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: November 08, 2019, 14:38:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
maldoc-3
gozi
ursnif
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

23AAE2779A4E068AEF252A691C036E3C

SHA1:

02E964BD288C6270EE3367954B3D2E06EACEABFB

SHA256:

52199DCE1B3485513D6675C9B925BE7345E28A12A60C47E50C4DCFD8B82C0453

SSDEEP:

1536:/XkNvoQFFEAYqB4UiCj4Xv7io6L5/BQiV3U4zSwBD+DeHP1:/X8voQIA1BjZj4XD+pQiW4OwBD8eP1

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2132)
    • URSNIF was detected

      • WMIC.exe (PID: 960)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2132)
  • SUSPICIOUS

    • Uses WMIC.EXE to obtain a system information

      • cmd.exe (PID: 1796)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2132)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2132)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Description: -
Creator: ogvsi
Subject: -
Title: -

XML

Category: -
ModifyDate: 2019:11:06 23:26:00Z
CreateDate: 2019:11:06 23:26:00Z
RevisionNumber: 2
LastModifiedBy: admin
Keywords: -
AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: -
LinksUpToDate: No
Company: home
Manager: -
TitlesOfParts:
HeadingPairs:
  • Название
  • 1
  • Title
  • 1
ScaleCrop: No
Paragraphs: -
Lines: 2
DocSecurity: None
Application: Microsoft Office Word
Characters: -
Words: -
Pages: 1
TotalEditTime: -
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1635
ZipCompressedSize: 426
ZipCRC: 0xc8e48bf2
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
3
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs #URSNIF wmic.exe

Process information

PID
CMD
Path
Indicators
Parent process
2132"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\info_11_07.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
1796"C:\Windows\System32\cmd.exe" /c wmic process list /format:"C:\Users\admin\AppData\Local\Temp\axNIe"C:\Windows\System32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
2147500037
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
960wmic process list /format:"C:\Users\admin\AppData\Local\Temp\axNIe"C:\Windows\System32\Wbem\WMIC.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147500037
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 215
Read events
1 075
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA8EC.tmp.cvr
MD5:
SHA256:
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\axNIe.xslxml
MD5:6B2BE6C7FC2829B5F73F011553BBFFC0
SHA256:5AF75B46EF5BE5569A16EE90596E9E89B29CC0DF85F617207FF33966422468E9
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$fo_11_07.docpgc
MD5:3CD9CDFBD32CA558E40A00DFFF1A73D0
SHA256:EED030A9E4332A40EBC41CAD692C79F3A45F8DB179A059A5BA7FBFE9AFB3E6A2
2132WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:D61C0D6BDA3E64C02D6219048F280FAA
SHA256:19B4E4F826D4CE1D96EFBA5C9ABF633699ABAC681D36E9556629F53945183DC0
2132WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:7DBF72557EEF4DB1CFD78BC52D5AC37B
SHA256:4F4D3A78EF90593D6A6143300F8B2C33943F3F3F95EE92524E1119DFE8BFB0D2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
3
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
960
WMIC.exe
192.162.246.74:80
hrghpyxiqg.com
RU
malicious

DNS requests

Domain
IP
Reputation
hrghpyxiqg.com
  • 192.162.246.74
malicious

Threats

PID
Process
Class
Message
960
WMIC.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
1 ETPRO signatures available at the full report
No debug info