analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DC.zip

Full analysis: https://app.any.run/tasks/923548a2-7f2f-41a7-a193-d2651be1facd
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: October 09, 2019, 14:03:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
maldoc-3
gozi
ursnif
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

C80ABF2C5E3A1ED7BBBE0D6C927A8D24

SHA1:

968FAEBE7878ACD0008EE8F42B38E3BB3DF05BAD

SHA256:

E5E64E40B377DAA71A08DAAD6282704E6851FF719E278467F5EA9959E2B10F5C

SSDEEP:

1536:rMiIA9upikCcFtVDEiZ2k2vIzyv6/F6FkO41:dI3hXDD2vb6/MF81

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops known malicious document

      • WinRAR.exe (PID: 3232)
    • URSNIF was detected

      • WMIC.exe (PID: 3172)
      • WMIC.exe (PID: 2816)
      • WMIC.exe (PID: 3716)
      • WMIC.exe (PID: 1432)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 3052)
  • SUSPICIOUS

    • Starts Microsoft Office Application

      • WinRAR.exe (PID: 3232)
    • Uses WMIC.EXE to obtain a system information

      • WINWORD.EXE (PID: 3052)
    • Reads Internet Cache Settings

      • WINWORD.EXE (PID: 3052)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3052)
    • Reads settings of System Certificates

      • WINWORD.EXE (PID: 3052)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3052)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: info_10_09.doc
ZipUncompressedSize: 72841
ZipCompressedSize: 63564
ZipCRC: 0x965ae689
ZipModifyDate: 2019:10:09 11:48:03
ZipCompression: Deflated
ZipBitFlag: 0x0009
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
47
Monitored processes
7
Malicious processes
6
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe #URSNIF wmic.exe #URSNIF wmic.exe wmic.exe #URSNIF wmic.exe #URSNIF wmic.exe

Process information

PID
CMD
Path
Indicators
Parent process
3232"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\DC.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3052"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Rar$DIb3232.36385\info_10_09.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
WinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3172"C:\Windows\System32\wbem\WMIC.exe" process list /format:"C:\Users\admin\AppData\Local\Temp\aZoC3IYWg"C:\Windows\System32\wbem\WMIC.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147500037
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2816"C:\Windows\System32\wbem\WMIC.exe" process list /format:"C:\Users\admin\AppData\Local\Temp\aZoC3IYWg"C:\Windows\System32\wbem\WMIC.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147500037
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2044"C:\Windows\System32\wbem\WMIC.exe" process list /format:"C:\Users\admin\AppData\Local\Temp\aZoC3IYWg"C:\Windows\System32\wbem\WMIC.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3716"C:\Windows\System32\wbem\WMIC.exe" process list /format:"C:\Users\admin\AppData\Local\Temp\aZoC3IYWg"C:\Windows\System32\wbem\WMIC.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147500037
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1432"C:\Windows\System32\wbem\WMIC.exe" process list /format:"C:\Users\admin\AppData\Local\Temp\aZoC3IYWg"C:\Windows\System32\wbem\WMIC.exe
WINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147500037
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
16 853
Read events
8 305
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
3

Dropped files

PID
Process
Filename
Type
3052WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3CDC.tmp.cvr
MD5:
SHA256:
3052WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\516D4253.jpeg
MD5:
SHA256:
3232WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DIb3232.36385\info_10_09.docdocument
MD5:784E448B3732CE622829F239144F35FF
SHA256:591FCCD1647D1DE36A8F5E88F05A830DC9998F65CF7BA12B2741FD48C5556631
3052WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\b6419f5bc3093b5f22142ce454e02407.xmlxml
MD5:D9C3F2F0118C6CBE4F9CA9245ADCC151
SHA256:33FE22375265F1C664B08A6EE9B28E90F1C10F41E92A4ACB11169595A1E77B61
3052WINWORD.EXEC:\Users\admin\AppData\Local\Temp\aZoC3IYWg.xslxml
MD5:FB859F0330ED3FC5728525AAB1A3253B
SHA256:3CAAB04DD8B0B3A989607D83A7F48E6B668275627B7D4335931B8DDD5115E8FF
3052WINWORD.EXEC:\Users\admin\AppData\Local\Temp\VBE\MSForms.exdtlb
MD5:CAF61A71960ADE58ECC69F3BF7D8F6D8
SHA256:A3954FEFA81DA73A7289566755FE1A389784314ED5A0E29FC512ADBAD1F00B0E
3052WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5392ADEC4F35488FE00CC0D6562A7DC9
SHA256:9550F1A69FABCD07AD2CF85F96255E1AC84309333D9F15DA126031736604DCD0
3052WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Rar$DIb3232.36385\~$fo_10_09.docpgc
MD5:517D4F4025F5683E725DC8D729F07760
SHA256:5F0DE892C9A8E666CA2885A20693406B7A68A6C21DDEE1AAA1A9D0FD0F2AA355
3052WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\ONetConfig\b6419f5bc3093b5f22142ce454e02407.sigbinary
MD5:6C3D8EDC8EF2D8A6349DF784BDCC5F85
SHA256:868FFAEBAA4B6E723F961117E7E078ECE319BCC50B4A1BC40D264F4AA863FB5A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
7
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2816
WMIC.exe
GET
404
185.174.173.55:80
http://protedabao.com/angosz/cecolf.php?l=icath5.tar
UA
malicious
2044
WMIC.exe
GET
185.174.173.55:80
http://protedabao.com/angosz/cecolf.php?l=icath5.tar
UA
malicious
3716
WMIC.exe
GET
404
185.174.173.55:80
http://protedabao.com/angosz/cecolf.php?l=icath5.tar
UA
malicious
1432
WMIC.exe
GET
404
185.174.173.55:80
http://protedabao.com/angosz/cecolf.php?l=icath5.tar
UA
malicious
3052
WINWORD.EXE
GET
200
52.109.88.8:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={019C826E-445A-4649-A5B0-0BF08FCC4EEE}&build=14.0.6023
NL
xml
1.99 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3172
WMIC.exe
185.174.173.55:80
protedabao.com
ITL Company
UA
malicious
2044
WMIC.exe
185.174.173.55:80
protedabao.com
ITL Company
UA
malicious
2816
WMIC.exe
185.174.173.55:80
protedabao.com
ITL Company
UA
malicious
3716
WMIC.exe
185.174.173.55:80
protedabao.com
ITL Company
UA
malicious
1432
WMIC.exe
185.174.173.55:80
protedabao.com
ITL Company
UA
malicious
3052
WINWORD.EXE
52.109.120.29:443
rr.office.microsoft.com
Microsoft Corporation
HK
whitelisted
3052
WINWORD.EXE
52.109.88.8:80
office14client.microsoft.com
Microsoft Corporation
NL
whitelisted

DNS requests

Domain
IP
Reputation
protedabao.com
  • 185.174.173.55
malicious
office14client.microsoft.com
  • 52.109.88.8
whitelisted
rr.office.microsoft.com
  • 52.109.120.29
whitelisted

Threats

PID
Process
Class
Message
3172
WMIC.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
2816
WMIC.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
3716
WMIC.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
1432
WMIC.exe
A Network Trojan was detected
MALWARE [PTsecurity] MalDoc Requesting Ursnif Payload
4 ETPRO signatures available at the full report
No debug info