analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

PO 1904019.pdf.exe

Full analysis: https://app.any.run/tasks/74321e3b-cd29-45da-8ad8-b58966120ef6
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: May 21, 2019, 01:46:59
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

DB78B25F6567FA7D9723C7035101234A

SHA1:

7A53F7B3DDA31E2C601050E3E2A30130BBBC47B4

SHA256:

88E394FCBBEAB8E84E1BBAFC0E532241CCA9B3E4780AC29A4572128B3AF49F65

SSDEEP:

24576:8wwwwJktsiyY6oG0EcsGZrXjSbGfHogZYTEL5Mq:3hEc/jSbSIg8EVMq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Hawkeye Keylogger

      • PO 1904019.pdf.exe (PID: 3784)
    • Changes the autorun value in the registry

      • PO 1904019.pdf.exe (PID: 3784)
    • Changes settings of System certificates

      • PO 1904019.pdf.exe (PID: 3784)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3428)
  • SUSPICIOUS

    • Checks for external IP

      • PO 1904019.pdf.exe (PID: 3784)
    • Executes scripts

      • PO 1904019.pdf.exe (PID: 3784)
    • Application launched itself

      • PO 1904019.pdf.exe (PID: 3676)
    • Executable content was dropped or overwritten

      • PO 1904019.pdf.exe (PID: 3784)
    • Creates files in the user directory

      • PO 1904019.pdf.exe (PID: 3784)
    • Adds / modifies Windows certificates

      • PO 1904019.pdf.exe (PID: 3784)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 2204)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2001:11:08 05:12:12+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 851968
InitializedDataSize: 16384
UninitializedDataSize: -
EntryPoint: 0x19cc
OSVersion: 4
ImageVersion: 8.5
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 8.5.0.5
ProductVersionNumber: 8.5.0.5
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Unknown (0001)
CharacterSet: Unicode
Comments: Clorurodisodioung
ProductName: Clorurodisodioste
FileVersion: 8.05.0005
ProductVersion: 8.05.0005
InternalName: ClorurodisodioFON
OriginalFileName: ClorurodisodioFON.exe

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Nov-2001 04:12:12
Comments: Clorurodisodioung
ProductName: Clorurodisodioste
FileVersion: 8.05.0005
ProductVersion: 8.05.0005
InternalName: ClorurodisodioFON
OriginalFilename: ClorurodisodioFON.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 08-Nov-2001 04:12:12
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000CF5C4
0x000D0000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.46432
.data
0x000D1000
0x00000B54
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000D2000
0x00002872
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.28188

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.22992
608
Unicode (UTF 16LE)
UNKNOWN
RT_VERSION
30001
3.70136
5672
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
2.41311
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start po 1904019.pdf.exe no specs #HAWKEYE po 1904019.pdf.exe vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3676"C:\Users\admin\AppData\Local\Temp\PO 1904019.pdf.exe" C:\Users\admin\AppData\Local\Temp\PO 1904019.pdf.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
8.05.0005
3784C:\Users\admin\AppData\Local\Temp\PO 1904019.pdf.exe" C:\Users\admin\AppData\Local\Temp\PO 1904019.pdf.exe
PO 1904019.pdf.exe
User:
admin
Integrity Level:
MEDIUM
Version:
8.05.0005
3428C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
PO 1904019.pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2204C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exePO 1904019.pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
132
Read events
102
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3428vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
2204vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
3784PO 1904019.pdf.exeC:\Users\admin\AppData\Roaming\pidloc.txttext
MD5:DB0136004760F3A7273E1B4C196EB59F
SHA256:B9BA570D99D6EE5396BFC7FB63024C7F56C618AB91ED9DAA04E0933F50A5C877
3676PO 1904019.pdf.exeC:\Users\admin\AppData\Local\Temp\~DF0440B9D2E1F838AD.TMPbinary
MD5:DD1A26EC086F6CC99C995A3EB2C058B0
SHA256:157472BBB17252AD91F9E8E4A02EF3C61B666E3B98B92E5F34E7128127E92C20
3784PO 1904019.pdf.exeC:\Users\admin\AppData\Roaming\WindowsUpdate.exeexecutable
MD5:DB78B25F6567FA7D9723C7035101234A
SHA256:88E394FCBBEAB8E84E1BBAFC0E532241CCA9B3E4780AC29A4572128B3AF49F65
3784PO 1904019.pdf.exeC:\Users\admin\AppData\Roaming\pid.txttext
MD5:E16E74A63567ECB44ADE5C87002BB1D9
SHA256:C69D3E1929D4C616EB8A90AD1A889A46480502BB008131844A5AA4BEB4ADB6FE
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3784
PO 1904019.pdf.exe
GET
403
104.16.154.36:80
http://whatismyipaddress.com/
US
text
100 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3784
PO 1904019.pdf.exe
208.91.199.223:587
us2.smtp.mailhostbox.com
PDR
US
shared
3784
PO 1904019.pdf.exe
104.16.154.36:80
whatismyipaddress.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.154.36
  • 104.16.155.36
shared
us2.smtp.mailhostbox.com
  • 208.91.199.223
  • 208.91.199.224
  • 208.91.199.225
  • 208.91.198.143
shared

Threats

PID
Process
Class
Message
3784
PO 1904019.pdf.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger (IP Chck)
2 ETPRO signatures available at the full report
No debug info