analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SAMPLE 1.xlsx

Full analysis: https://app.any.run/tasks/2f3d228e-c7f7-4df5-87fc-4d47974ee210
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: May 15, 2019, 12:28:28
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
opendir
exploit
CVE-2017-11882
keylogger
hawkeye
trojan
evasion
loader
Indicators:
MIME: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
File info: Microsoft Excel 2007+
MD5:

838EA98BEE62D88EF637DCA379199FC9

SHA1:

CAFC420B7C46DAECF4253F5DED512935E0386B2C

SHA256:

482343BF86E2A311F3F4D2E7B7E88D03D24CD74F3B80B619642B98EB654AA7E8

SSDEEP:

768:crb9iyYBvycVY+H+/k6FNOuvSNNxqmSnYa1iI7Crx6P:cr74tV9HaFnNBYabe0P

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • regasms.exe (PID: 2508)
      • regasms.exe (PID: 3016)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2560)
    • Detected Hawkeye Keylogger

      • regasms.exe (PID: 3016)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 2836)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2560)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2560)
    • Starts CMD.EXE for commands execution

      • regasms.exe (PID: 2508)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2560)
      • cmd.exe (PID: 972)
      • regasms.exe (PID: 3016)
    • Application launched itself

      • regasms.exe (PID: 2508)
    • Checks for external IP

      • regasms.exe (PID: 3016)
    • Executes scripts

      • regasms.exe (PID: 3016)
  • INFO

    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 2356)
    • Reads the machine GUID from the registry

      • EXCEL.EXE (PID: 2356)
    • Creates files in the user directory

      • EXCEL.EXE (PID: 2356)
    • Application was crashed

      • regasms.exe (PID: 2508)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xlsx | Excel Microsoft Office Open XML Format document (61.2)
.zip | Open Packaging Conventions container (31.5)
.zip | ZIP compressed archive (7.2)

EXIF

XML

AppVersion: 12
HyperlinksChanged: No
SharedDoc: No
LinksUpToDate: No
TitlesOfParts:
  • HIGHLIGHTS
  • Profitability
  • balance sheet
  • Annexures
HeadingPairs:
  • Worksheets
  • 4
ScaleCrop: No
DocSecurity: None
Application: Microsoft Excel
ModifyDate: 2018:09:22 03:48:48Z
CreateDate: 2010:02:14 08:32:05Z
LastPrinted: 2017:04:29 14:02:28Z
LastModifiedBy: COMPAQ

XMP

Creator: COMPAQ

ZIP

ZipFileName: [Content_Types].xml
ZipUncompressedSize: 2041
ZipCompressedSize: 425
ZipCRC: 0x7782a3b5
ZipModifyDate: 2019:05:15 11:01:12
ZipCompression: Deflated
ZipBitFlag: 0x0002
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe regasms.exe cmd.exe no specs cmd.exe no specs #HAWKEYE regasms.exe vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2356"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.4756.1000
Modules
Images
c:\program files\microsoft office\office14\excel.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2560"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\systemroot\system32\ntdll.dll
c:\systemroot\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2508C:\Users\admin\AppData\Roaming\regasms.exeC:\Users\admin\AppData\Roaming\regasms.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\regasms.exe
c:\systemroot\system32\ntdll.dll
c:\systemroot\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
972"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Roaming\regasms.exe:Zone.Identifier"C:\Windows\SysWOW64\cmd.exeregasms.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\systemroot\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
304"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\admin\AppData\Roaming\regasms.exe:Zone.Identifier"C:\Windows\SysWOW64\cmd.exeregasms.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\systemroot\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
3016"C:\Users\admin\AppData\Roaming\regasms.exe"C:\Users\admin\AppData\Roaming\regasms.exe
regasms.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
0.0.0.0
Modules
Images
c:\users\admin\appdata\roaming\regasms.exe
c:\systemroot\system32\ntdll.dll
c:\systemroot\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\mscoree.dll
2836C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
regasms.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
c:\systemroot\system32\ntdll.dll
c:\systemroot\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
2888C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeregasms.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483
Modules
Images
c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
c:\systemroot\system32\ntdll.dll
c:\systemroot\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\system32\kernel32.dll
c:\windows\syswow64\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\syswow64\kernelbase.dll
Total events
652
Read events
583
Write events
62
Delete events
7

Modification events

(PID) Process:(2356) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:`n
Value:
606E7F0034090000010000000000000000000000
(PID) Process:(2356) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2356) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2356) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:2057
Value:
On
(PID) Process:(2356) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel
Operation:writeName:MTTT
Value:
34090000340732BF190BD50100000000
(PID) Process:(2356) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete valueName:`n
Value:
606E7F0034090000010000000000000000000000
(PID) Process:(2356) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:delete keyName:
Value:
(PID) Process:(2356) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency
Operation:delete keyName:
Value:
(PID) Process:(2356) EXCEL.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000100000000F01FEC\Usage
Operation:writeName:EXCELFiles
Value:
1320091671
(PID) Process:(2356) EXCEL.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000100000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1320091782
Executable files
2
Suspicious files
0
Text files
4
Unknown types
2

Dropped files

PID
Process
Filename
Type
2356EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE2E0.tmp.cvr
MD5:
SHA256:
2836vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
2888vbc.exeC:\Users\admin\AppData\Local\Temp\bhvD7EE.tmp
MD5:
SHA256:
2888vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
3016regasms.exeC:\Users\admin\AppData\Roaming\pid.txttext
MD5:53A1320CB5D2F56130AD5222F93DA374
SHA256:DEE71B933E851F0080386652C75645778D2804D4C595ADB9978355A73461AABC
2356EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:9DBE65FD73EF2A462B5818E1262BEC13
SHA256:457492B179F1E097E6D897FAFFBB847B92BAADA27160CCC25CCC1108F36BDEFF
2560EQNEDT32.EXEC:\Users\admin\AppData\Roaming\regasms.exeexecutable
MD5:026FF703DCB28D5371B6E3A97DB308C1
SHA256:3FF1A3A058F07321DA57AA12D5D522656DBB72AA93E3DE605FF296B36F1DEB8D
3016regasms.exeC:\Users\admin\AppData\Roaming\pidloc.txttext
MD5:88C1B15B3CD917CE51D1A452FB2B9248
SHA256:C64CC16E8D97D374763B4C440AE350D3EA714ED2519E1C8E615B16694D843DCD
2356EXCEL.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\SAMPLE 1.LNKlnk
MD5:F59330FE92D363A69D9892910B9011EE
SHA256:4E129368567830126BDBAB6C3B00C859B29CA45F196F75F746470C2AA2D101F5
2560EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K78MRVB5\my%20boy[1].exeexecutable
MD5:026FF703DCB28D5371B6E3A97DB308C1
SHA256:3FF1A3A058F07321DA57AA12D5D522656DBB72AA93E3DE605FF296B36F1DEB8D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3016
regasms.exe
GET
403
104.16.154.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
2560
EQNEDT32.EXE
GET
200
153.92.6.11:80
http://resisterma.com.br/proforma/my%20boy.exe
US
executable
890 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3016
regasms.exe
104.16.154.36:80
whatismyipaddress.com
Cloudflare Inc
US
shared
2560
EQNEDT32.EXE
153.92.6.11:80
resisterma.com.br
Hostinger International Limited
US
suspicious
3016
regasms.exe
166.62.28.91:587
webmail.ststyle.me
GoDaddy.com, LLC
US
malicious

DNS requests

Domain
IP
Reputation
resisterma.com.br
  • 153.92.6.11
malicious
whatismyipaddress.com
  • 104.16.154.36
  • 104.16.155.36
shared
webmail.ststyle.me
  • 166.62.28.91
malicious

Threats

PID
Process
Class
Message
2560
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3016
regasms.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger (IP Chck)
3016
regasms.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3016
regasms.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Golroted.B/Hawkeye Keylogger Sending Data via SMTP
3016
regasms.exe
A Network Trojan was detected
MALWARE [PTsecurity] MSIL/Golroted.B/Hawkeye Keylogger Sending Data via SMTP
2 ETPRO signatures available at the full report
No debug info