analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

33bf8

Full analysis: https://app.any.run/tasks/14a12d88-baba-4332-8042-8868ae1ce00a
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: August 25, 2019, 07:43:31
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
keylogger
hawkeye
stealer
evasion
trojan
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

FF5BDA2F34466895382229847DBB7F30

SHA1:

A4975A7771A9089CB4BB7AA26315A549E337AA6F

SHA256:

33BF82E984089F58DD42A178EF51F6C4A76444BD586589DD4881FCFACA111B43

SSDEEP:

768:4rLRGyYBvycV4+H+/wOFNOuvSgA/qmCnYWhGccR7xA/G:4rj4tVdHWFnrAy1YWbc3p

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2632)
    • Application was dropped or rewritten from another process

      • regasms.exe (PID: 2596)
      • regasms.exe (PID: 3668)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2632)
    • Uses Task Scheduler to run other applications

      • regasms.exe (PID: 2596)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2668)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 796)
      • vbc.exe (PID: 3620)
    • Detected Hawkeye Keylogger

      • regasms.exe (PID: 3668)
    • Stealing of credential data

      • vbc.exe (PID: 3620)
    • Uses NirSoft utilities to collect credentials

      • vbc.exe (PID: 3620)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2632)
      • regasms.exe (PID: 2596)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2632)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2632)
      • regasms.exe (PID: 2596)
    • Application launched itself

      • regasms.exe (PID: 2596)
    • Executes scripts

      • regasms.exe (PID: 3668)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 796)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 3392)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 3392)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XML

AppVersion: 12
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
TitlesOfParts:
  • HIGHLIGHTS
  • Profitability
  • balance sheet
  • Annexures
HeadingPairs:
  • Worksheets
  • 4
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel
ModifyDate: 2018:09:22 03:48:48Z
CreateDate: 2010:02:14 08:32:05Z
LastPrinted: 2017:04:29 14:02:28Z
LastModifiedBy: COMPAQ

XMP

Creator: COMPAQ

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 2041
ZipCompressedSize: 425
ZipCRC: 0x7782a3b5
ZipModifyDate: 2019:08:22 05:50:00
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start excel.exe no specs eqnedt32.exe regasms.exe schtasks.exe no specs #HAWKEYE regasms.exe vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3392"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
2632"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2596C:\Users\admin\AppData\Roaming\regasms.exeC:\Users\admin\AppData\Roaming\regasms.exe
EQNEDT32.EXE
User:
admin
Company:
rs
Integrity Level:
MEDIUM
Description:
RockStarGames
Exit code:
0
Version:
1.4.2.7
2668"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TqCdgm" /XML "C:\Users\admin\AppData\Local\Temp\tmpAAC6.tmp"C:\Windows\System32\schtasks.exeregasms.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3668"C:\Users\admin\AppData\Roaming\regasms.exe"C:\Users\admin\AppData\Roaming\regasms.exe
regasms.exe
User:
admin
Company:
rs
Integrity Level:
MEDIUM
Description:
RockStarGames
Version:
1.4.2.7
796"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpD5AF.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
regasms.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3620"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpED3F.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
regasms.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
574
Read events
502
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
0
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
3392EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR9BF6.tmp.cvr
MD5:
SHA256:
2596regasms.exeC:\Users\admin\AppData\Local\Temp\tmpAAC6.tmp
MD5:
SHA256:
796vbc.exeC:\Users\admin\AppData\Local\Temp\tmpD5AF.tmp
MD5:
SHA256:
2632EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\cargo%20manifest[1].exeexecutable
MD5:C2E240179A97514187E8C139ED471714
SHA256:04F97A0CB87250B86CF9A13C224DC09969E06CA2344F22BEEA5C6FA324F7C431
3392EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\33bf8.xlsx.LNKlnk
MD5:BA9C8941A6480E3B7D5D94C41EB880F8
SHA256:0F2123FB6A8EDC7D86E151920B8E7F26A8EC3A2754C847826512CB0E38F1B3CD
2632EQNEDT32.EXEC:\Users\admin\AppData\Roaming\regasms.exeexecutable
MD5:C2E240179A97514187E8C139ED471714
SHA256:04F97A0CB87250B86CF9A13C224DC09969E06CA2344F22BEEA5C6FA324F7C431
3392EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:CD0D3189A07B47285901E356EB1C74B0
SHA256:78962B13FD36A3B3E0B3715DDBE9803C95D07BDE8C753C334DC1CBB76597E4B6
3668regasms.exeC:\Users\admin\AppData\Local\Temp\25291068-43af-3e16-50f6-5889d9ce7904text
MD5:7F7EFE405B43F9DB3BC95684E455D448
SHA256:85911A392680ED3E40F478CEACB05348C55DC84496B48BECF9EFB71E9A69EB29
2596regasms.exeC:\Users\admin\AppData\Roaming\TqCdgm.exeexecutable
MD5:C2E240179A97514187E8C139ED471714
SHA256:04F97A0CB87250B86CF9A13C224DC09969E06CA2344F22BEEA5C6FA324F7C431
3620vbc.exeC:\Users\admin\AppData\Local\Temp\tmpED3F.tmptext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2632
EQNEDT32.EXE
GET
200
162.144.128.116:80
http://bobbychiz.top/proforma/cargo%20manifest.exe
US
executable
758 Kb
malicious
3668
regasms.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
15 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3668
regasms.exe
66.171.248.178:80
bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious
2632
EQNEDT32.EXE
162.144.128.116:80
bobbychiz.top
Unified Layer
US
malicious
3668
regasms.exe
64.98.36.139:587
smtp.lycos.com
Tucows.com Co.
CA
malicious

DNS requests

Domain
IP
Reputation
bobbychiz.top
  • 162.144.128.116
malicious
bot.whatismyipaddress.com
  • 66.171.248.178
shared
smtp.lycos.com
  • 64.98.36.139
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.top domain - Likely Hostile
2632
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016
2632
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO HTTP Request to a *.top domain
2632
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2632
EQNEDT32.EXE
Misc activity
ET INFO Possible EXE Download From Suspicious TLD
3668
regasms.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spy.HawkEye IP Check
3668
regasms.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info