analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Tiger Harmony V1902.xlsx

Full analysis: https://app.any.run/tasks/92111725-856f-437f-838f-245a26b41a5b
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: May 20, 2019, 06:28:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
keylogger
hawkeye
evasion
trojan
stealer
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

624F49AC48E8E12B5220D0977C43FE16

SHA1:

72D3C2E32422DFB2BB882753E257B056918D9304

SHA256:

1120309F76503EF8B16B3DDBCAF30E937F820D54463760A847B5092E4F9C56CA

SSDEEP:

768:N+rwx4kSzgyYBvycVmb+H+/9pZK/cFNOuvScvMg4JxqmcPnYUBTVNlQ5HOt0rYQs:Irv4tVDHIFn91YG1Us

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • regasms.exe (PID: 3688)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3668)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3668)
    • Detected Hawkeye Keylogger

      • RegAsm.exe (PID: 2768)
    • Writes to a start menu file

      • regasms.exe (PID: 3688)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3536)
      • vbc.exe (PID: 1896)
    • Stealing of credential data

      • vbc.exe (PID: 1896)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3668)
      • regasms.exe (PID: 3688)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3668)
      • regasms.exe (PID: 3688)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3668)
    • Executes scripts

      • RegAsm.exe (PID: 2768)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3536)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3984)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 3984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

ZIP

ZipRequiredVersion: 20
ZipBitFlag: 0x0002
ZipCompression: Deflated
ZipModifyDate: 2019:05:19 10:26:10
ZipCRC: 0x7782a3b5
ZipCompressedSize: 425
ZipUncompressedSize: 2041
ZipFileName: [Content_Types].xml

XMP

Creator: COMPAQ

XML

LastModifiedBy: COMPAQ
LastPrinted: 2017:04:29 14:02:28Z
CreateDate: 2010:02:14 08:32:05Z
ModifyDate: 2018:09:22 03:48:48Z
Application: Microsoft Excel
DocSecurity: None
ScaleCrop: No
HeadingPairs:
  • Worksheets
  • 4
TitlesOfParts:
  • HIGHLIGHTS
  • Profitability
  • balance sheet
  • Annexures
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
AppVersion: 12
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
6
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe regasms.exe #HAWKEYE regasm.exe vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3984"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3668"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3688C:\Users\admin\AppData\Roaming\regasms.exeC:\Users\admin\AppData\Roaming\regasms.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2768C:\Users\admin\AppData\Roaming\regasms.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
regasms.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
3536"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp53F4.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
RegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
1896"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp6B94.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
RegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
666
Read events
588
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
5
Unknown types
2

Dropped files

PID
Process
Filename
Type
3984EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRFAA9.tmp.cvr
MD5:
SHA256:
3984EXCEL.EXEC:\Users\admin\Desktop\~$Tiger Harmony V1902.xlsx
MD5:
SHA256:
3536vbc.exeC:\Users\admin\AppData\Local\Temp\tmp53F4.tmp
MD5:
SHA256:
3984EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\Tiger Harmony V1902.xlsx.LNKlnk
MD5:F37E56437ED3F58B0789BE61729AABF6
SHA256:77D7ED196BC15461D082A0A34DD754E83931429DF71F5089CA7C43FE31EF08B6
3668EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\H6QNMHE9\ttkoooo[1].exeexecutable
MD5:B80C091EAAE781DC6DF8E83ED13D4D4B
SHA256:2DC6944F17FEEFDCB4ED6F2FAEF0ABE0AF4F3E883C3D1DBED136A7458438398F
3984EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:5132C7C1C5BDAAE49653256F78447F33
SHA256:D4FA0285983BDD5311B20C17770848756D1DD4BE394FFA6C0E96AEFEB98932DB
3688regasms.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jhnysglllmplcxv.eu.urlini
MD5:FE1A4D9AB3DAA87917290C0B1383F39A
SHA256:E085A799911D25200936A551FE8CD20873B3A9C1115827060B865F3CF80B5DAE
3668EQNEDT32.EXEC:\Users\admin\AppData\Roaming\regasms.exeexecutable
MD5:B80C091EAAE781DC6DF8E83ED13D4D4B
SHA256:2DC6944F17FEEFDCB4ED6F2FAEF0ABE0AF4F3E883C3D1DBED136A7458438398F
3688regasms.exeC:\Users\admin\AppData\Roaming\ifulvbcrzo\jhnysglllmplcxv.exeexecutable
MD5:B80C091EAAE781DC6DF8E83ED13D4D4B
SHA256:2DC6944F17FEEFDCB4ED6F2FAEF0ABE0AF4F3E883C3D1DBED136A7458438398F
2768RegAsm.exeC:\Users\admin\AppData\Local\Temp\25291068-43af-3e16-50f6-5889d9ce7904text
MD5:454353131947D1483FF5470107478978
SHA256:2DF94DC1C58E952A1EBD1AE1185A291A8A573982CA90EC1BBB87B81126002668
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3668
EQNEDT32.EXE
GET
200
54.36.212.206:80
http://www.terryhill.top/proforma/ttkoooo.exe
FR
executable
823 Kb
malicious
2768
RegAsm.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
11 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2768
RegAsm.exe
162.221.190.147:587
mail.almeenamarine.com
HostDime.com, Inc.
US
malicious
3668
EQNEDT32.EXE
54.36.212.206:80
www.terryhill.top
OVH SAS
FR
malicious
2768
RegAsm.exe
66.171.248.178:80
bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
www.terryhill.top
  • 54.36.212.206
malicious
bot.whatismyipaddress.com
  • 66.171.248.178
shared
mail.almeenamarine.com
  • 162.221.190.147
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
3668
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
3668
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
3668
EQNEDT32.EXE
Misc activity
ET INFO Packed Executable Download
3668
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3668
EQNEDT32.EXE
Misc activity
ET INFO Possible EXE Download From Suspicious TLD
3668
EQNEDT32.EXE
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
2768
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spy.HawkEye IP Check
2 ETPRO signatures available at the full report
Process
Message
regasms.exe
User32.dll
regasms.exe
User32.dll
regasms.exe
User32.dll
regasms.exe
User32.dll
regasms.exe
User32.dll
regasms.exe
User32.dll
regasms.exe
User32.dll
regasms.exe
User32.dll
regasms.exe
User32.dll
regasms.exe
User32.dll