analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

33986-TQP-69324-DOB-2019.doc

Full analysis: https://app.any.run/tasks/5729de00-44c4-4672-ba31-2a1dc8f0c152
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: December 06, 2019, 14:12:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
exploit
CVE-2017-11882
loader
evasion
trojan
hawkeye
keylogger
stealer
Indicators:
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

447F2F4430E7EFA9E165DA6CE6FAE601

SHA1:

5B352D12E3AF7C10CB3C741A2E416E614C0502A4

SHA256:

DEF4E0EE3F787D867DAFE6FEBB68E9BA356AF66332FEFA18F0730B6F836749DD

SSDEEP:

24576:kff+8U1/WoJtMOz5oi9r5kvZR0BdetJpe3mWi1n+OBoTk30/2OhJRnHsLVmDTqn4:L

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2212)
    • Changes the autorun value in the registry

      • pop.exe (PID: 2880)
      • TFIMUM.exe (PID: 1740)
      • KUQJUC.exe (PID: 2280)
      • RegAsm.exe (PID: 392)
      • OJOHPW.exe (PID: 2888)
    • Starts Visual C# compiler

      • pop.exe (PID: 2880)
      • KUQJUC.exe (PID: 2280)
      • TFIMUM.exe (PID: 1740)
      • OJOHPW.exe (PID: 2888)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 2212)
    • Application was dropped or rewritten from another process

      • pop.exe (PID: 2880)
      • TFIMUM.exe (PID: 1740)
      • OJOHPW.exe (PID: 2888)
      • RegAsm.exe (PID: 944)
      • RegAsm.exe (PID: 332)
      • RegAsm.exe (PID: 884)
      • RegAsm.exe (PID: 392)
      • KUQJUC.exe (PID: 2280)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 2212)
    • Actions looks like stealing of personal data

      • RegAsm.exe (PID: 944)
      • vbc.exe (PID: 776)
      • vbc.exe (PID: 1516)
      • vbc.exe (PID: 2848)
      • vbc.exe (PID: 3708)
    • Detected Hawkeye Keylogger

      • RegAsm.exe (PID: 884)
      • RegAsm.exe (PID: 332)
    • HAWKEYE was detected

      • RegAsm.exe (PID: 332)
    • Stealing of credential data

      • vbc.exe (PID: 776)
      • vbc.exe (PID: 2848)
      • vbc.exe (PID: 1516)
      • vbc.exe (PID: 3708)
    • Uses NirSoft utilities to collect credentials

      • vbc.exe (PID: 776)
      • vbc.exe (PID: 1516)
      • vbc.exe (PID: 2848)
      • vbc.exe (PID: 3708)
  • SUSPICIOUS

    • Executed via COM

      • EQNEDT32.EXE (PID: 2212)
    • Connects to unusual port

      • EQNEDT32.EXE (PID: 2212)
    • Executable content was dropped or overwritten

      • pop.exe (PID: 2880)
      • EQNEDT32.EXE (PID: 2212)
      • RegAsm.exe (PID: 392)
      • TFIMUM.exe (PID: 1740)
      • KUQJUC.exe (PID: 2280)
      • OJOHPW.exe (PID: 2888)
    • Creates files in the user directory

      • RegAsm.exe (PID: 392)
    • Reads Internet Cache Settings

      • rundll32.exe (PID: 520)
    • Uses RUNDLL32.EXE to load library

      • RegAsm.exe (PID: 392)
    • Checks for external IP

      • RegAsm.exe (PID: 944)
    • Loads DLL from Mozilla Firefox

      • RegAsm.exe (PID: 944)
      • vbc.exe (PID: 1516)
    • Connects to SMTP port

      • RegAsm.exe (PID: 944)
      • RegAsm.exe (PID: 332)
      • RegAsm.exe (PID: 884)
    • Reads Environment values

      • RegAsm.exe (PID: 332)
    • Executes scripts

      • RegAsm.exe (PID: 884)
      • RegAsm.exe (PID: 332)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2796)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2796)
    • Reads settings of System Certificates

      • RegAsm.exe (PID: 944)
      • RegAsm.exe (PID: 332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
23
Malicious processes
13
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start winword.exe no specs eqnedt32.exe pop.exe csc.exe no specs cvtres.exe no specs regasm.exe tfimum.exe csc.exe no specs kuqjuc.exe ojohpw.exe cvtres.exe no specs csc.exe no specs regasm.exe rundll32.exe no specs csc.exe no specs cvtres.exe no specs #HAWKEYE regasm.exe cvtres.exe no specs #HAWKEYE regasm.exe vbc.exe vbc.exe vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2796"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\33986-TQP-69324-DOB-2019.doc.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2212"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2880"C:\Users\admin\AppData\Local\Temp\pop.exe" C:\Users\admin\AppData\Local\Temp\pop.exe
EQNEDT32.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2572"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\h0y0c5b5.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exepop.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
1044C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESDB1.tmp" "c:\Users\admin\AppData\Local\Temp\CSC9BC112F9660B44248080D4CC79B8CD61.TMP"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
12.00.52519.0 built by: VSWINSERVICING
392"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
pop.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
4.7.3062.0 built by: NET472REL1
1740"C:\Users\admin\AppData\Local\Temp\TFIMUM.exe" C:\Users\admin\AppData\Local\Temp\TFIMUM.exe
RegAsm.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2168"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\3zy2zbpv.cmdline"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeTFIMUM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
4.7.3062.0 built by: NET472REL1
2280"C:\Users\admin\AppData\Local\Temp\KUQJUC.exe" C:\Users\admin\AppData\Local\Temp\KUQJUC.exe
RegAsm.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2888"C:\Users\admin\AppData\Local\Temp\OJOHPW.exe" C:\Users\admin\AppData\Local\Temp\OJOHPW.exe
RegAsm.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
2 421
Read events
1 662
Write events
0
Delete events
0

Modification events

No data
Executable files
9
Suspicious files
0
Text files
23
Unknown types
8

Dropped files

PID
Process
Filename
Type
2796WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRB6A8.tmp.cvr
MD5:
SHA256:
2880pop.exeC:\Users\admin\DocumentsBinaryObjectWithMapTyped
MD5:
SHA256:
2880pop.exeC:\Users\admin\AppData\Local\Temp\h0y0c5b5.0.cs
MD5:
SHA256:
1044cvtres.exeC:\Users\admin\AppData\Local\Temp\RESDB1.tmp
MD5:
SHA256:
2572csc.exeC:\Users\admin\AppData\Local\Temp\h0y0c5b5.dll
MD5:
SHA256:
2572csc.exeC:\Users\admin\AppData\Local\Temp\h0y0c5b5.out
MD5:
SHA256:
392RegAsm.exeC:\Users\admin\AppData\Local\Temp\aut1310.tmp
MD5:
SHA256:
392RegAsm.exeC:\Users\admin\AppData\Local\Temp\aut16F9.tmp
MD5:
SHA256:
392RegAsm.exeC:\Users\admin\AppData\Local\Temp\aut17B6.tmp
MD5:
SHA256:
236cvtres.exeC:\Users\admin\AppData\Local\Temp\RES1989.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
11
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
944
RegAsm.exe
GET
200
131.186.113.70:80
http://checkip.dyndns.org/
US
html
105 b
shared
332
RegAsm.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
13 b
shared
2212
EQNEDT32.EXE
GET
200
52.47.207.162:82
http://52.47.207.162:82/po.exe
FR
executable
5.96 Mb
suspicious
332
RegAsm.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
13 b
shared
332
RegAsm.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
13 b
shared
884
RegAsm.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
13 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
332
RegAsm.exe
66.171.248.178:80
bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious
2212
EQNEDT32.EXE
52.47.207.162:82
Amazon.com, Inc.
FR
suspicious
944
RegAsm.exe
185.61.137.171:587
mail.bandaichemical.com
Dotsi, Unipessoal Lda.
NL
suspicious
392
RegAsm.exe
104.26.8.44:443
ipapi.co
Cloudflare Inc
US
malicious
332
RegAsm.exe
185.61.137.171:587
mail.bandaichemical.com
Dotsi, Unipessoal Lda.
NL
suspicious
944
RegAsm.exe
131.186.113.70:80
checkip.dyndns.org
US
malicious
884
RegAsm.exe
185.61.137.171:587
mail.bandaichemical.com
Dotsi, Unipessoal Lda.
NL
suspicious
884
RegAsm.exe
66.171.248.178:80
bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
ipapi.co
  • 104.26.8.44
  • 104.26.9.44
shared
checkip.dyndns.org
  • 131.186.113.70
  • 162.88.193.70
  • 131.186.161.70
  • 216.146.43.70
  • 216.146.43.71
shared
mail.bandaichemical.com
  • 185.61.137.171
unknown
maxcoop1.ddns.net
  • 0.0.0.0
malicious
bot.whatismyipaddress.com
  • 66.171.248.178
shared

Threats

PID
Process
Class
Message
2212
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
2212
EQNEDT32.EXE
Potentially Bad Traffic
ET CURRENT_EVENTS Terse alphanumeric executable downloader high likelihood of being hostile
2212
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2212
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Potential Corporate Privacy Violation
ET POLICY External IP Lookup Domain (ipapi .co in DNS lookup)
Misc activity
ET INFO DYNAMIC_DNS Query to *.dyndns. Domain
Misc activity
AV INFO Query to checkip.dyndns. Domain
944
RegAsm.exe
Potential Corporate Privacy Violation
ET POLICY External IP Lookup - checkip.dyndns.org
944
RegAsm.exe
Potentially Bad Traffic
ET POLICY DynDNS CheckIp External IP Address Server Response
944
RegAsm.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
8 ETPRO signatures available at the full report
No debug info