analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample15.rtf

Full analysis: https://app.any.run/tasks/8597ac5a-3ab9-4167-bc07-9db80e1de511
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: May 15, 2019, 13:39:15
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ole-embedded
generated-doc
loader
evasion
hawkeye
trojan
keylogger
Indicators:
MIME: text/rtf
File info: Rich Text Format data, version 1, unknown character set
MD5:

96AA9EDAB7CF2EB6434BEFFBD4AE6099

SHA1:

C14E77BCCE42A91858C10D595126D91B6C3D31B1

SHA256:

F5C947D47233B84A485901410111B4A4EB5B44CE858C776E59D524BBB696C212

SSDEEP:

768:qsgKfS7EyoJmivHXQ/mZjH3vY38EaoB3OE3yga0A+YO12IUoamivHXQ/mZjH3vYC:qs0iETN6+v12JET2pky7+sbSbEtr

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Unusual execution from Microsoft Office

      • EXCEL.EXE (PID: 4044)
      • EXCEL.EXE (PID: 3188)
    • Executable content was dropped or overwritten

      • EXCEL.EXE (PID: 4044)
    • Requests a remote executable file from MS Office

      • EXCEL.EXE (PID: 4044)
    • Application was dropped or rewritten from another process

      • l0lcfxwjt.exe (PID: 2348)
      • l0lcfxwjt.exe (PID: 3680)
      • l0lcfxwjt.exe (PID: 2396)
      • l0lcfxwjt.exe (PID: 3720)
    • Detected Hawkeye Keylogger

      • l0lcfxwjt.exe (PID: 3720)
    • Changes the autorun value in the registry

      • l0lcfxwjt.exe (PID: 3720)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3776)
    • Changes settings of System certificates

      • l0lcfxwjt.exe (PID: 3720)
  • SUSPICIOUS

    • Application launched itself

      • l0lcfxwjt.exe (PID: 2396)
      • l0lcfxwjt.exe (PID: 2348)
    • Creates files in the user directory

      • l0lcfxwjt.exe (PID: 3720)
    • Executable content was dropped or overwritten

      • l0lcfxwjt.exe (PID: 3720)
    • Checks for external IP

      • l0lcfxwjt.exe (PID: 3720)
    • Executes scripts

      • l0lcfxwjt.exe (PID: 3720)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 2292)
    • Adds / modifies Windows certificates

      • l0lcfxwjt.exe (PID: 3720)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 3336)
      • EXCEL.EXE (PID: 4044)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3336)
      • EXCEL.EXE (PID: 4044)
      • EXCEL.EXE (PID: 3188)
      • excelcnv.exe (PID: 3104)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)

EXIF

RTF

InternalVersionNumber: 105
CharactersWithSpaces: 52
Characters: 46
Words: 7
Pages: 1
TotalEditTime: -
RevisionNumber: 1
ModifyDate: 2019:05:15 09:29:00
CreateDate: 2019:05:15 09:29:00
LastModifiedBy: Administrator
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
10
Malicious processes
5
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs excel.exe l0lcfxwjt.exe no specs excel.exe no specs l0lcfxwjt.exe no specs excelcnv.exe no specs l0lcfxwjt.exe #HAWKEYE l0lcfxwjt.exe vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3336"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\sample15.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
4044"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXE
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2348"C:\Users\admin\AppData\Local\Temp\l0lcfxwjt.exe" C:\Users\admin\AppData\Local\Temp\l0lcfxwjt.exeEXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.01.0002
3188"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" -EmbeddingC:\Program Files\Microsoft Office\Office14\EXCEL.EXEsvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
2396"C:\Users\admin\AppData\Local\Temp\l0lcfxwjt.exe" C:\Users\admin\AppData\Local\Temp\l0lcfxwjt.exeEXCEL.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.01.0002
3104"C:\Program Files\Microsoft Office\Office14\excelcnv.exe" -EmbeddingC:\Program Files\Microsoft Office\Office14\excelcnv.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Exit code:
0
Version:
14.0.6024.1000
3680C:\Users\admin\AppData\Local\Temp\l0lcfxwjt.exe" C:\Users\admin\AppData\Local\Temp\l0lcfxwjt.exe
l0lcfxwjt.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
6.01.0002
3720C:\Users\admin\AppData\Local\Temp\l0lcfxwjt.exe" C:\Users\admin\AppData\Local\Temp\l0lcfxwjt.exe
l0lcfxwjt.exe
User:
admin
Integrity Level:
MEDIUM
Version:
6.01.0002
3776C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
l0lcfxwjt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2292C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exel0lcfxwjt.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
2 819
Read events
2 122
Write events
0
Delete events
0

Modification events

No data
Executable files
3
Suspicious files
2
Text files
2
Unknown types
4

Dropped files

PID
Process
Filename
Type
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRE722.tmp.cvr
MD5:
SHA256:
4044EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVREE56.tmp.cvr
MD5:
SHA256:
3188EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRFCBD.tmp.cvr
MD5:
SHA256:
3104excelcnv.exeC:\Users\admin\AppData\Local\Temp\CVR3C2.tmp.cvr
MD5:
SHA256:
3104excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF59727F0693F7AC25.TMP
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DF5D1A4C5871DAD1FD.TMP
MD5:
SHA256:
3104excelcnv.exeC:\Users\admin\AppData\Local\Temp\~DF02D2696B8BD978A0.TMP
MD5:
SHA256:
3336WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~DFD9A26D6E0BBCD075.TMP
MD5:
SHA256:
3776vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
2292vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
4
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4044
EXCEL.EXE
GET
200
185.11.145.5:80
http://oganiru.in/after.exe
NL
executable
1010 Kb
malicious
3720
l0lcfxwjt.exe
GET
503
104.16.155.36:80
http://whatismyipaddress.com/
US
html
8.05 Kb
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3720
l0lcfxwjt.exe
77.88.21.38:587
smtp.yandex.com
YANDEX LLC
RU
whitelisted
4044
EXCEL.EXE
185.11.145.5:80
oganiru.in
Dotsi, Unipessoal Lda.
NL
suspicious
3720
l0lcfxwjt.exe
104.16.155.36:80
whatismyipaddress.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
oganiru.in
  • 185.11.145.5
malicious
whatismyipaddress.com
  • 104.16.155.36
  • 104.16.154.36
shared
smtp.yandex.com
  • 77.88.21.38
  • 213.180.204.38
  • 93.158.134.38
  • 87.250.250.38
  • 213.180.193.38
shared

Threats

PID
Process
Class
Message
4044
EXCEL.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3720
l0lcfxwjt.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger (IP Chck)
3720
l0lcfxwjt.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3720
l0lcfxwjt.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info