analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Product specification.exe

Full analysis: https://app.any.run/tasks/3a368e65-99af-44ae-9c95-c1e85d2c5b66
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: December 14, 2018, 07:41:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
keylogger
hawkeye
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3B90334D2A364B4C5F32289B8C637126

SHA1:

7288AD5B371B9BBFF06A2389FCE70512FC502C44

SHA256:

1A2CB7E12DEBEA23606AD644689EF50C2788BAB45D2DDD8DE48FDA4C4A4471FD

SSDEEP:

24576:qwBP3KuEEzrmmpEZ0ik7dEecVaIReLE55aE5tpJlQVALJhDku:dEuLrFyqXE4IRF5I6/lQQ3ku

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • file.exe (PID: 2176)
      • file.exe (PID: 3020)
      • file.exe (PID: 2772)
      • file.exe (PID: 3480)
      • file.exe (PID: 3768)
      • file.exe (PID: 2860)
      • file.exe (PID: 3760)
    • Detected Hawkeye Keylogger

      • file.exe (PID: 3184)
    • Changes the autorun value in the registry

      • file.exe (PID: 3184)
    • Changes settings of System certificates

      • file.exe (PID: 3184)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 1036)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Product specification.exe (PID: 3632)
      • file.exe (PID: 2300)
      • file.exe (PID: 3816)
      • file.exe (PID: 2360)
      • file.exe (PID: 3184)
    • Starts itself from another location

      • Product specification.exe (PID: 3632)
      • file.exe (PID: 2300)
      • Windows Update.exe (PID: 3712)
      • file.exe (PID: 3816)
      • Windows Update.exe (PID: 2388)
      • file.exe (PID: 2360)
      • Windows Update.exe (PID: 3972)
    • Creates files in the user directory

      • Product specification.exe (PID: 3632)
      • file.exe (PID: 2176)
      • file.exe (PID: 2300)
      • file.exe (PID: 3020)
      • file.exe (PID: 3816)
      • file.exe (PID: 2772)
      • file.exe (PID: 2360)
      • file.exe (PID: 3480)
      • file.exe (PID: 3184)
      • file.exe (PID: 3768)
      • file.exe (PID: 2860)
      • file.exe (PID: 3760)
    • Application launched itself

      • file.exe (PID: 2176)
      • file.exe (PID: 2396)
      • file.exe (PID: 3020)
      • file.exe (PID: 3880)
      • file.exe (PID: 2772)
      • file.exe (PID: 3480)
      • file.exe (PID: 2440)
      • file.exe (PID: 3768)
      • file.exe (PID: 2860)
      • file.exe (PID: 3760)
      • file.exe (PID: 2284)
      • file.exe (PID: 992)
      • file.exe (PID: 1464)
    • Checks for external IP

      • file.exe (PID: 3184)
    • Connects to SMTP port

      • file.exe (PID: 3184)
    • Executes scripts

      • file.exe (PID: 3184)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 1892)
    • Adds / modifies Windows certificates

      • file.exe (PID: 3184)
  • INFO

    • Application was crashed

      • file.exe (PID: 3184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (53.2)
.exe | Win32 Executable Delphi generic (17.5)
.scr | Windows screen saver (16.1)
.exe | Win32 Executable (generic) (5.5)
.exe | Win16/32 Executable Delphi generic (2.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:05:08 07:09:53+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 438272
InitializedDataSize: 712192
UninitializedDataSize: -
EntryPoint: 0x6be98
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-May-1992 05:09:53
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 08-May-1992 05:09:53
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x0006AEE0
0x0006B000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59854
DATA
0x0006C000
0x00001A34
0x00001C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.36351
BSS
0x0006E000
0x00000EA1
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0006F000
0x000022BE
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.95341
.tls
0x00072000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00073000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.20692
.reloc
0x00074000
0x00007B14
0x00007C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.63164
.rsrc
0x0007C000
0x000A1FDC
0x000A2000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.42896

Resources

Title
Entropy
Size
Codepage
Language
Type
1
6.42238
1384
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
918
7.41405
8976
Latin 1 / Western European
English - United States
RT_BITMAP
919
7.50265
8976
Latin 1 / Western European
English - United States
RT_BITMAP
920
7.49451
8976
Latin 1 / Western European
English - United States
RT_BITMAP

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
winmm.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
71
Monitored processes
33
Malicious processes
10
Suspicious processes
8

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start product specification.exe file.exe file.exe file.exe no specs windows update.exe no specs windows update.exe file.exe file.exe file.exe file.exe no specs windows update.exe no specs windows update.exe file.exe file.exe file.exe file.exe no specs windows update.exe no specs #HAWKEYE file.exe file.exe no specs vbc.exe vbc.exe no specs file.exe dw20.exe no specs file.exe file.exe file.exe no specs file.exe file.exe no specs file.exe no specs file.exe file.exe no specs file.exe no specs file.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3632"C:\Users\admin\Desktop\Product specification.exe" C:\Users\admin\Desktop\Product specification.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2176"C:\Users\admin\AppData\Roaming\Product specification\file.exe"C:\Users\admin\AppData\Roaming\Product specification\file.exe
Product specification.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2300"C:\Users\admin\AppData\Roaming\Product specification\file.exe"C:\Users\admin\AppData\Roaming\Product specification\file.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2396"C:\Users\admin\AppData\Roaming\Product specification\file.exe" 2 2300 1313609C:\Users\admin\AppData\Roaming\Product specification\file.exefile.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3260"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exefile.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3712"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exe
file.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3020"C:\Users\admin\AppData\Roaming\Product specification\file.exe"C:\Users\admin\AppData\Roaming\Product specification\file.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2772"C:\Users\admin\AppData\Roaming\Product specification\file.exe"C:\Users\admin\AppData\Roaming\Product specification\file.exe
Windows Update.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3816"C:\Users\admin\AppData\Roaming\Product specification\file.exe"C:\Users\admin\AppData\Roaming\Product specification\file.exe
file.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3880"C:\Users\admin\AppData\Roaming\Product specification\file.exe" 2 3816 1336171C:\Users\admin\AppData\Roaming\Product specification\file.exefile.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 343
Read events
1 304
Write events
0
Delete events
0

Modification events

No data
Executable files
5
Suspicious files
1
Text files
13
Unknown types
0

Dropped files

PID
Process
Filename
Type
3632Product specification.exeC:\Users\admin\AppData\Roaming\Product specification\file.exe:ZoneIdentifier
MD5:
SHA256:
3712Windows Update.exeC:\Users\admin\AppData\Roaming\Product specification\file.exe:ZoneIdentifier
MD5:
SHA256:
2388Windows Update.exeC:\Users\admin\AppData\Roaming\Product specification\file.exe:ZoneIdentifier
MD5:
SHA256:
1036vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
1892vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
3972Windows Update.exeC:\Users\admin\AppData\Roaming\Product specification\file.exe:ZoneIdentifier
MD5:
SHA256:
3816file.exeC:\Users\admin\AppData\Roaming\Windows Update.exeexecutable
MD5:3B90334D2A364B4C5F32289B8C637126
SHA256:1A2CB7E12DEBEA23606AD644689EF50C2788BAB45D2DDD8DE48FDA4C4A4471FD
3632Product specification.exeC:\Users\admin\AppData\Roaming\Product specification\file.exeexecutable
MD5:3B90334D2A364B4C5F32289B8C637126
SHA256:1A2CB7E12DEBEA23606AD644689EF50C2788BAB45D2DDD8DE48FDA4C4A4471FD
2300file.exeC:\Users\admin\AppData\Local\Temp\SysInfo.txttext
MD5:1C0124EF6A86DDF6157529A10585AA48
SHA256:C8DFA2191DD050C078A57B0E486229F558A4C2797EEFA858A13AA848D484E6F4
2360file.exeC:\Users\admin\AppData\Roaming\Windows Update.exeexecutable
MD5:3B90334D2A364B4C5F32289B8C637126
SHA256:1A2CB7E12DEBEA23606AD644689EF50C2788BAB45D2DDD8DE48FDA4C4A4471FD
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3184
file.exe
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3184
file.exe
104.16.20.96:80
whatismyipaddress.com
Cloudflare Inc
US
shared
3184
file.exe
87.250.250.38:587
smtp.yandex.com
YANDEX LLC
RU
whitelisted

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.20.96
  • 104.16.19.96
  • 104.16.17.96
  • 104.16.18.96
  • 104.16.16.96
shared
smtp.yandex.com
  • 87.250.250.38
  • 213.180.204.38
  • 77.88.21.38
  • 93.158.134.38
  • 213.180.193.38
shared

Threats

PID
Process
Class
Message
3184
file.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger (IP Chck)
3184
file.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3184
file.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info