analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

possible_hawkeye_keylogger.exe

Full analysis: https://app.any.run/tasks/941f2fc4-80f1-44af-b51e-696984a500c4
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: July 17, 2019, 08:31:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
stealer
evasion
trojan
hawkeye
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1CD9E32FFA7C43D59727659A54334DD9

SHA1:

2A65F4ABA89940C9AF7778425894825461F2193D

SHA256:

2DBCC129FF31A68A4286868231681B4AA61C53F18ABE33CF8C30C2F71B37203D

SSDEEP:

6144:h5pQJbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kih1E+VDpJYWmlwnx9Atzw:YQtqB5urTIoYWBQkGE+VF9mOx9T

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Hawkeye Keylogger

      • possible_hawkeye_keylogger.exe (PID: 2984)
    • Changes the autorun value in the registry

      • possible_hawkeye_keylogger.exe (PID: 2984)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3448)
  • SUSPICIOUS

    • Creates files in the user directory

      • possible_hawkeye_keylogger.exe (PID: 2984)
    • Executes scripts

      • possible_hawkeye_keylogger.exe (PID: 2984)
    • Checks for external IP

      • possible_hawkeye_keylogger.exe (PID: 2984)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3748)
    • Executable content was dropped or overwritten

      • possible_hawkeye_keylogger.exe (PID: 2984)
  • INFO

    • Application was crashed

      • possible_hawkeye_keylogger.exe (PID: 2984)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (42.5)
.exe | InstallShield setup (25)
.exe | Win64 Executable (generic) (16)
.scr | Windows screen saver (7.6)
.dll | Win32 Dynamic Link Library (generic) (3.8)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: Phulli
OriginalFileName: Phulli.exe
LegalCopyright: Copyright © 2014
InternalName: Phulli.exe
FileVersion: 1.0.0.0
FileDescription: Phulli
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x828ee
UninitializedDataSize: -
InitializedDataSize: 13312
CodeSize: 526848
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:07:07 21:21:05+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Jul-2019 19:21:05
FileDescription: Phulli
FileVersion: 1.0.0.0
InternalName: Phulli.exe
LegalCopyright: Copyright © 2014
OriginalFilename: Phulli.exe
ProductName: Phulli
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 07-Jul-2019 19:21:05
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000808F4
0x00080A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.52171
.rsrc
0x00084000
0x000031C8
0x00003200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.58772
.reloc
0x00088000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST
2
1.71396
744
UNKNOWN
UNKNOWN
RT_ICON
3
2.0843
296
UNKNOWN
UNKNOWN
RT_ICON
4
1.72071
2216
UNKNOWN
UNKNOWN
RT_ICON
5
1.04772
1384
UNKNOWN
UNKNOWN
RT_ICON
6
4.04524
851
UNKNOWN
UNKNOWN
RT_ICON
7
2.72257
4264
UNKNOWN
UNKNOWN
RT_ICON
8
2.76148
1128
UNKNOWN
UNKNOWN
RT_ICON
32512
2.68921
104
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #HAWKEYE possible_hawkeye_keylogger.exe vbc.exe vbc.exe no specs dw20.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2984"C:\Users\admin\AppData\Local\Temp\possible_hawkeye_keylogger.exe" C:\Users\admin\AppData\Local\Temp\possible_hawkeye_keylogger.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Phulli
Version:
1.0.0.0
3448C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
possible_hawkeye_keylogger.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3748C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exepossible_hawkeye_keylogger.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3452dw20.exe -x -s 1696C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exepossible_hawkeye_keylogger.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Error Reporting Shim
Version:
2.0.50727.4927 (NetFXspW7.050727-4900)
Total events
123
Read events
99
Write events
24
Delete events
0

Modification events

(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2984) possible_hawkeye_keylogger.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\possible_hawkeye_keylogger_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3448vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
3748vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
2984possible_hawkeye_keylogger.exeC:\Users\admin\AppData\Roaming\WindowsUpdate.exeexecutable
MD5:1CD9E32FFA7C43D59727659A54334DD9
SHA256:2DBCC129FF31A68A4286868231681B4AA61C53F18ABE33CF8C30C2F71B37203D
2984possible_hawkeye_keylogger.exeC:\Users\admin\AppData\Roaming\pidloc.txttext
MD5:CAEFCA31B5A240F46666A4D512C39F6C
SHA256:4D379AB183AA8A290D9CED275C9D779FE8DFCE06F7141412FEB65984ADEAA29F
2984possible_hawkeye_keylogger.exeC:\Users\admin\AppData\Roaming\pid.txttext
MD5:1C67DF9E0A5CFEFA030B853983324004
SHA256:0038D86077D63D1EDD6C7DA5563E206DBBBF56326ED21468300C7D9BC9B900DB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2984
possible_hawkeye_keylogger.exe
GET
301
104.16.154.36:80
http://whatismyipaddress.com/
US
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2984
possible_hawkeye_keylogger.exe
104.16.154.36:80
whatismyipaddress.com
Cloudflare Inc
US
shared
2984
possible_hawkeye_keylogger.exe
104.16.154.36:443
whatismyipaddress.com
Cloudflare Inc
US
shared
2984
possible_hawkeye_keylogger.exe
85.95.249.9:587
mail.bismak.com.tr
Inetmar internet Hizmetleri San. Tic. Ltd. Sti
TR
malicious

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.154.36
  • 104.16.155.36
shared
mail.bismak.com.tr
  • 85.95.249.9
malicious

Threats

PID
Process
Class
Message
2984
possible_hawkeye_keylogger.exe
Potential Corporate Privacy Violation
ET POLICY Known External IP Lookup Service Domain in SNI
2984
possible_hawkeye_keylogger.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger (IP Chck)
2984
possible_hawkeye_keylogger.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2984
possible_hawkeye_keylogger.exe
A Network Trojan was detected
ET TROJAN HawkEye Keylogger Report SMTP
2 ETPRO signatures available at the full report
No debug info