analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Invoice.doc

Full analysis: https://app.any.run/tasks/5c4cfbd2-3197-4374-9e1f-3589622c24b7
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: April 23, 2019, 22:23:33
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
exploit
CVE-2017-11882
keylogger
hawkeye
evasion
trojan
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

DB48DEB53AA74B7F496C64F0B6B57376

SHA1:

4CE470D928D82A62A92B730132DDA993ED4B0242

SHA256:

C98FA0A99DE5B9720E234F6AFE60940FAE10C8A010AB43BD6B68DD3398F2B870

SSDEEP:

24576:cHqSe9lnP5Sbba9lDuS7TzbRsqNMEhLgEYpJY+tJZ1ai4QOwu4ldTO:7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executable content was dropped or overwritten

      • WINWORD.EXE (PID: 3292)
    • Application was dropped or rewritten from another process

      • A.X (PID: 2780)
      • A.X (PID: 3040)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3332)
    • Changes the autorun value in the registry

      • A.X (PID: 3040)
    • Detected Hawkeye Keylogger

      • A.X (PID: 3040)
    • Changes settings of System certificates

      • A.X (PID: 3040)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3512)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • EQNEDT32.EXE (PID: 3332)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3664)
      • A.X (PID: 2780)
    • Executable content was dropped or overwritten

      • A.X (PID: 3040)
    • Application launched itself

      • A.X (PID: 2780)
    • Creates files in the user directory

      • A.X (PID: 3040)
    • Checks for external IP

      • A.X (PID: 3040)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3220)
    • Executes scripts

      • A.X (PID: 3040)
    • Adds / modifies Windows certificates

      • A.X (PID: 3040)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3292)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3292)
      • EXCEL.EXE (PID: 2932)
      • excelcnv.exe (PID: 1012)
    • Application was crashed

      • EQNEDT32.EXE (PID: 2232)
      • EQNEDT32.EXE (PID: 3332)
    • Reads settings of System Certificates

      • A.X (PID: 3040)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
10
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe excel.exe no specs eqnedt32.exe cmd.exe no specs a.x no specs eqnedt32.exe excelcnv.exe no specs #HAWKEYE a.x vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3292"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Invoice.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2932"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3332"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
3664cmd /c %tmp%\A.XC:\Windows\system32\cmd.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2780C:\Users\admin\AppData\Local\Temp\A.XC:\Users\admin\AppData\Local\Temp\A.Xcmd.exe
User:
admin
Company:
TEXas INStruments INCorporated
Integrity Level:
MEDIUM
Description:
tOdO: <COMpany Name>
Exit code:
0
Version:
1.00
2232"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
1012"C:\Program Files\Microsoft Office\Office14\excelcnv.exe" -EmbeddingC:\Program Files\Microsoft Office\Office14\excelcnv.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3040C:\Users\admin\AppData\Local\Temp\A.XC:\Users\admin\AppData\Local\Temp\A.X
A.X
User:
admin
Company:
TEXas INStruments INCorporated
Integrity Level:
MEDIUM
Description:
tOdO: <COMpany Name>
Version:
1.00
3512C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
A.X
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3220C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeA.X
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
1 935
Read events
1 171
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
2
Unknown types
8

Dropped files

PID
Process
Filename
Type
3292WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR5A76.tmp.cvr
MD5:
SHA256:
2932EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVR64C7.tmp.cvr
MD5:
SHA256:
1012excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVR73CA.tmp.cvr
MD5:
SHA256:
3292WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF7641F9DBBD907685.TMP
MD5:
SHA256:
3512vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
3220vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
3292WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:03F75A861CC10AD1C3318BEB891B725B
SHA256:7EBE4AE513B230A4E93B55D5C5B1A8281E935A6A42B38FA33B58EA5B73980E58
3292WINWORD.EXEC:\Users\admin\AppData\Local\Temp\A.Xexecutable
MD5:081A04B88B2B17FA0380320436F729FE
SHA256:23E0AD597B43BB01AADF92545EC653C89BC52788D4B1857720037ACE211A7E9C
3292WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$voice.doc.rtfpgc
MD5:1F29C91D9546F3B64A22A57E80DAC018
SHA256:BBCA17E74D2993127CE8D19D2D29A1268D8D46B519529893D197F550901D59F4
3040A.XC:\Users\admin\AppData\Roaming\pidloc.txttext
MD5:992DAF9DE3673A7BEFB47E1F86CC5BE6
SHA256:E6D05FDB94FBC4E720D7E017D24A7484A702B19E15836A18F56D7F63758458DE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3040
A.X
GET
403
104.16.155.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3040
A.X
204.141.43.189:587
smtp.zoho.com
ZOHO
US
unknown
104.16.155.36:80
whatismyipaddress.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.155.36
  • 104.16.154.36
shared
smtp.zoho.com
  • 204.141.43.189
shared

Threats

PID
Process
Class
Message
3040
A.X
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger (IP Chck)
3040
A.X
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info