analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Payment Copy.doc

Full analysis: https://app.any.run/tasks/2a81ae56-3f14-4857-9612-f93b029a9420
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: November 08, 2018, 10:35:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
keylogger
hawkeye
evasion
trojan
Indicators:
MIME: text/plain
File info: ASCII text, with very long lines, with CRLF line terminators, with escape sequences
MD5:

74B41CE60AC261168236174C35D7AEF3

SHA1:

6F470008C428CF3421DE23BE3E3DB676C25ED2DC

SHA256:

C24ACC9775753A93AE2015318D1037FF6FCEC39C483D538E5D996430C2B3CB1D

SSDEEP:

3072:tr6rgrxrxrmrmrmrmrmrmrmrdr6r6r6r+S:2S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2296)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2296)
    • Application was dropped or rewritten from another process

      • 1.com (PID: 3084)
      • 1.com (PID: 2972)
    • Detected Hawkeye Keylogger

      • 1.com (PID: 3084)
    • Changes the autorun value in the registry

      • 1.com (PID: 3084)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3276)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 2296)
      • 1.com (PID: 3084)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2296)
      • 1.com (PID: 3084)
    • Starts application with an unusual extension

      • EQNEDT32.EXE (PID: 2296)
      • 1.com (PID: 2972)
    • Application launched itself

      • 1.com (PID: 2972)
    • Executes scripts

      • 1.com (PID: 3084)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3092)
    • Connects to SMTP port

      • 1.com (PID: 3084)
    • Checks for external IP

      • 1.com (PID: 3084)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 1480)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1480)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe 1.com no specs #HAWKEYE 1.com vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1480"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Payment Copy.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2296"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2972C:\Users\admin\AppData\Local\Temp\1.comC:\Users\admin\AppData\Local\Temp\1.comEQNEDT32.EXE
User:
admin
Company:
COLORATIONAL2
Integrity Level:
MEDIUM
Description:
Trichodontidae0
Exit code:
0
Version:
2.09.0008
3084:\Users\admin\AppData\Local\Temp\1.comC:\Users\admin\AppData\Local\Temp\1.com
1.com
User:
admin
Company:
COLORATIONAL2
Integrity Level:
MEDIUM
Description:
Trichodontidae0
Version:
2.09.0008
3276C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
1.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3092C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe1.com
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
1 353
Read events
962
Write events
384
Delete events
7

Modification events

(PID) Process:(1480) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:9zg
Value:
397A6700C8050000010000000000000000000000
(PID) Process:(1480) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1480) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(1480) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:WORDFiles
Value:
1298661391
(PID) Process:(1480) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661504
(PID) Process:(1480) WINWORD.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\00004109D30000000000000000F01FEC\Usage
Operation:writeName:ProductFiles
Value:
1298661505
(PID) Process:(1480) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word
Operation:writeName:MTTT
Value:
C8050000A8A12EDC4E77D40100000000
(PID) Process:(1480) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:!{g
Value:
217B6700C805000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(1480) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:delete valueName:!{g
Value:
217B6700C805000004000000000000008C00000001000000840000003E0043003A005C00550073006500720073005C00610064006D0069006E005C0041007000700044006100740061005C0052006F0061006D0069006E0067005C004D006900630072006F0073006F00660074005C00540065006D0070006C0061007400650073005C004E006F0072006D0061006C002E0064006F0074006D00000000000000
(PID) Process:(1480) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
Executable files
3
Suspicious files
6
Text files
5
Unknown types
5

Dropped files

PID
Process
Filename
Type
1480WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR9239.tmp.cvr
MD5:
SHA256:
3276vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
3092vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
30841.comC:\Users\admin\AppData\Local\Temp\Cab8450.tmp
MD5:
SHA256:
30841.comC:\Users\admin\AppData\Local\Temp\Tar8451.tmp
MD5:
SHA256:
30841.comC:\Users\admin\AppData\Local\Temp\Cab8461.tmp
MD5:
SHA256:
30841.comC:\Users\admin\AppData\Local\Temp\Tar8462.tmp
MD5:
SHA256:
30841.comC:\Users\admin\AppData\Local\Temp\Cab8DD9.tmp
MD5:
SHA256:
30841.comC:\Users\admin\AppData\Local\Temp\Tar8DDA.tmp
MD5:
SHA256:
2296EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\E02357FC7708441D4B0BE5F371F4B28961870F70binary
MD5:DA6C793FB0533AF0139A6D76C9956547
SHA256:BCEC4BFFD8EE03E0FDF1C1577EF4635AC08DB1F94CF07B0C406A6B3A171E9E1D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3084
1.com
GET
104.16.17.96:80
http://whatismyipaddress.com/
US
shared
2296
EQNEDT32.EXE
GET
301
67.199.248.10:80
http://bit.ly/2JPI9IQ
US
html
115 b
shared
3084
1.com
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
54.4 Kb
whitelisted
3084
1.com
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/47BEABC922EAE80E78783462A79F45C254FDE68B.crt
US
der
969 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2296
EQNEDT32.EXE
67.199.248.10:80
bit.ly
Bitly Inc
US
shared
3084
1.com
104.16.17.96:80
whatismyipaddress.com
Cloudflare Inc
US
shared
3084
1.com
217.66.226.116:587
ns7.hadara.ps
Hadara
PS
malicious
2296
EQNEDT32.EXE
163.172.215.76:443
e.coka.la
Online S.a.s.
NL
malicious
3084
1.com
13.107.4.50:80
www.download.windowsupdate.com
Microsoft Corporation
US
whitelisted

DNS requests

Domain
IP
Reputation
bit.ly
  • 67.199.248.10
  • 67.199.248.11
shared
e.coka.la
  • 163.172.215.76
malicious
whatismyipaddress.com
  • 104.16.17.96
  • 104.16.18.96
  • 104.16.19.96
  • 104.16.16.96
  • 104.16.20.96
shared
ns7.hadara.ps
  • 217.66.226.116
shared
www.download.windowsupdate.com
  • 13.107.4.50
whitelisted

Threats

PID
Process
Class
Message
3084
1.com
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger (IP Chck)
3 ETPRO signatures available at the full report
No debug info