analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO_100356.exe

Full analysis: https://app.any.run/tasks/8a9ed336-8d0e-4803-bbd1-f946fe1ff5a3
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: December 18, 2018, 11:51:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
trojan
hawkeye
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

88DC963B08BDD3C927DF857FAB158EAB

SHA1:

07023AFA763B8F25A823868C8A45AA8790021B66

SHA256:

37078685163F19D66B141905130C985B8096EF96D1DB2A00174D953DD82217BF

SSDEEP:

24576:JCepO7/5+6vj+VKvtAfLPrfSFLAwPNNgB0/GQeUKxbBp9C8Wfv:JCx+Yy2+z+RBGpUoBfJW3

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3612)
    • Detected Hawkeye Keylogger

      • PO_100356.exe (PID: 3332)
  • SUSPICIOUS

    • Application launched itself

      • PO_100356.exe (PID: 3524)
    • Executes scripts

      • PO_100356.exe (PID: 3332)
    • Creates files in the user directory

      • PO_100356.exe (PID: 3332)
    • Checks for external IP

      • PO_100356.exe (PID: 3332)
    • Connects to SMTP port

      • PO_100356.exe (PID: 3332)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3296)
  • INFO

    • Reads settings of System Certificates

      • PO_100356.exe (PID: 3332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Delphi generic (37.4)
.scr | Windows screen saver (34.5)
.exe | Win32 Executable (generic) (11.9)
.exe | Win16/32 Executable Delphi generic (5.4)
.exe | Generic Win/DOS Executable (5.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1992:05:14 20:32:16+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 411648
InitializedDataSize: 820736
UninitializedDataSize: -
EntryPoint: 0x65758
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 14-May-1992 18:32:16
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 14-May-1992 18:32:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x000647A0
0x00064800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51315
DATA
0x00066000
0x0000F1B0
0x0000F200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
6.53391
BSS
0x00076000
0x00000BF5
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00077000
0x000022FC
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.94697
.tls
0x0007A000
0x00000010
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0007B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.20692
.reloc
0x0007C000
0x00007768
0x00007800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
6.64079
.rsrc
0x00084000
0x000AF4D0
0x000AF600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.01918

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.81188
1384
Latin 1 / Western European
English - United States
RT_ICON
2
2.80231
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
3
3.00046
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
4
2.56318
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
5
2.6949
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
6
2.62527
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
7
2.91604
308
Latin 1 / Western European
UNKNOWN
RT_CURSOR
546
7.35068
10026
Latin 1 / Western European
English - United States
RT_CURSOR
547
7.43571
10026
Latin 1 / Western European
English - United States
RT_CURSOR
548
7.45934
10026
Latin 1 / Western European
English - United States
RT_CURSOR

Imports

advapi32.dll
comctl32.dll
comdlg32.dll
gdi32.dll
kernel32.dll
oleaut32.dll
user32.dll
version.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start po_100356.exe no specs #HAWKEYE po_100356.exe po_100356.exe no specs vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3524"C:\Users\admin\AppData\Local\Temp\PO_100356.exe" C:\Users\admin\AppData\Local\Temp\PO_100356.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3332"C:\Users\admin\AppData\Local\Temp\PO_100356.exe" C:\Users\admin\AppData\Local\Temp\PO_100356.exe
PO_100356.exe
User:
admin
Integrity Level:
MEDIUM
3436"C:\Users\admin\AppData\Local\Temp\PO_100356.exe" 2 3332 1691593C:\Users\admin\AppData\Local\Temp\PO_100356.exePO_100356.exe
User:
admin
Integrity Level:
MEDIUM
3612C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
PO_100356.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3296C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exePO_100356.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
110
Read events
87
Write events
23
Delete events
0

Modification events

(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3332) PO_100356.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\PO_100356_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3612vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
3296vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
3332PO_100356.exeC:\Users\admin\AppData\Roaming\pid.txttext
MD5:B0AB42FCB7133122B38521D13DA7120B
SHA256:D4192F06768AB0F257C7F5E17AD021B075B995D4A186754A2CA3194AC77DF31A
3332PO_100356.exeC:\Users\admin\AppData\Roaming\pidloc.txttext
MD5:35F0AB762D77837D4DFA8B4905D40966
SHA256:BAE31C062D19937D154D9C1F9D2CD9606ED43C5398D185AA07A88C3A49380328
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3332
PO_100356.exe
GET
403
104.16.20.96:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3332
PO_100356.exe
104.16.20.96:80
whatismyipaddress.com
Cloudflare Inc
US
shared
3332
PO_100356.exe
74.208.5.15:587
smtp.mail.com
1&1 Internet SE
US
malicious

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.20.96
  • 104.16.19.96
  • 104.16.17.96
  • 104.16.18.96
  • 104.16.16.96
shared
smtp.mail.com
  • 74.208.5.15
shared

Threats

PID
Process
Class
Message
3332
PO_100356.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger (IP Chck)
2 ETPRO signatures available at the full report
No debug info