analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

info_10_09.doc

Full analysis: https://app.any.run/tasks/41fd13db-b4ed-4869-b4a5-4c4cd06dff05
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: October 09, 2019, 13:56:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
maldoc-3
generated-doc
gozi
ursnif
Indicators:
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

BBA662D66FC4132F77EF4E9FE0C789BF

SHA1:

61148DF95B6BC64A22CE210D7807EE71782A7283

SHA256:

6152460864622F26CAD1D22B69BA9353E3661FF29276F8B207FC213590AAEEA4

SSDEEP:

1536:P+aweVh2Xx4TSWzUbY9GpnTb76bd6Rd1yywQmBaVaJDqH:BRuxXhbHTb76bd8d1jC8aJ6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • WMIC.exe (PID: 2220)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2828)
  • SUSPICIOUS

    • Uses WMIC.EXE to obtain a system information

      • WINWORD.EXE (PID: 2828)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2828)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2828)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docm | Word Microsoft Office Open XML Format document (with Macro) (53.6)
.docx | Word Microsoft Office Open XML Format document (24.2)
.zip | Open Packaging Conventions container (18)
.zip | ZIP compressed archive (4.1)

EXIF

XMP

Language: en-US
Description: -
Creator: zuyk
Subject: -
Title: -

XML

Category: -
ModifyDate: 2019:10:09 08:40:00Z
CreateDate: 2019:10:09 08:40:00Z
RevisionNumber: 2
LastModifiedBy: admin
Keywords: -
AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: -
LinksUpToDate: No
Company: home
Manager: -
TitlesOfParts:
  • ffwmamztsi
HeadingPairs:
  • Название
  • 1
  • Title
  • 1
ScaleCrop: No
Paragraphs: -
Lines: 1
DocSecurity: None
Application: Microsoft Office Word
Characters: -
Words: -
Pages: 1
TotalEditTime: -
Template: Normal.dotm

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 1901
ZipCompressedSize: 445
ZipCRC: 0x01119293
ZipModifyDate: 1980:01:01 00:00:00
ZipCompression: Deflated
ZipBitFlag: 0x0006
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs #URSNIF wmic.exe

Process information

PID
CMD
Path
Indicators
Parent process
2828"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\info_10_09.doc.docm"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2220"C:\Windows\System32\wbem\WMIC.exe" process list /format:"C:\Users\admin\AppData\Local\Temp\a6TUIn"C:\Windows\System32\wbem\WMIC.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147500037
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 505
Read events
797
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
2828WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR628D.tmp.cvr
MD5:
SHA256:
2828WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\629C4705.jpeg
MD5:
SHA256:
2828WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:A1E2054B5B9B43E9B5C578D32CCF2A08
SHA256:2F11D869BBAB72CFC0D4AD73222541993578D5F48DE793C7F4FACCB39497050A
2828WINWORD.EXEC:\Users\admin\AppData\Local\Temp\a6TUIn.xslxml
MD5:C07C199FBF6E3E524E952C9FFBC8C8AA
SHA256:B04AE0779F18BCDCC4A58B420F94ECDAA929C072A8099F779979218007198963
2828WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5342B3A14F38369C8FD1316EF844190E
SHA256:C4E1ED4712F9181AACF4AEC9B6CEE33D29FEA1BDC707B3C8B74DF356E387EC83
2828WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$fo_10_09.doc.docmpgc
MD5:24C1B5B228263D72F695116D31CA2888
SHA256:4D926B5BB9703BC89FF4BD33F7F3163A6D4FE9D2D233C28BAD256999E816AB37
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2220
WMIC.exe
185.174.173.55:80
protedabao.com
ITL Company
UA
malicious

DNS requests

Domain
IP
Reputation
protedabao.com
  • 185.174.173.55
malicious

Threats

PID
Process
Class
Message
2220
WMIC.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
1 ETPRO signatures available at the full report
No debug info