analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Scan0034893 pdf.exe

Full analysis: https://app.any.run/tasks/dace3dcc-041c-438a-b406-127228c44edd
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: February 11, 2019, 12:01:13
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
stealer
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

98B676FCDD4871BFC069026C45B59854

SHA1:

8D7401D75B28EC8D85BF76CE9F1D5036933BA624

SHA256:

C7F0CC4AC3EF93CC49EE37973A4F702FB8F4933ABB7559B409D01815F147FE68

SSDEEP:

24576:g1AsPeSw+yTL6NWAbpvS60+tLwwuJSdR9ldTkJaP1F5sH3Zoxy1RG96cFn/RAS3C:jrsZVeUUEF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • Scan0034893 pdf.exe (PID: 3200)
    • Detected Hawkeye Keylogger

      • RegAsm.exe (PID: 2460)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3400)
      • vbc.exe (PID: 4028)
    • Stealing of credential data

      • vbc.exe (PID: 4028)
      • vbc.exe (PID: 3400)
  • SUSPICIOUS

    • Creates files in the user directory

      • Scan0034893 pdf.exe (PID: 3200)
    • Executable content was dropped or overwritten

      • Scan0034893 pdf.exe (PID: 3200)
    • Executes scripts

      • RegAsm.exe (PID: 2460)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 4028)
    • Connects to SMTP port

      • RegAsm.exe (PID: 2460)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (81)
.dll | Win32 Dynamic Link Library (generic) (7.2)
.exe | Win32 Executable (generic) (4.9)
.exe | Win16/32 Executable Delphi generic (2.2)
.exe | Generic Win/DOS Executable (2.2)

EXIF

EXE

ProductName: 395924be-38de-4ce2-b52b-c21f83ea203c
AssemblyVersion: 0.0.0.0
ProductVersion: 1.0.0.0
OriginalFileName: 8a031133-9e70-436e-9e82-8635c1605452.exe
LegalCopyright: cbf12981-f3f5-447f-ba40-f6735fb0e816
InternalName: IFpGgyuBaFDxOxKom.exe
FileVersion: 1.0.0.0
FileDescription: df1aedbb-cc5f-4eb8-a20e-1b23551be96
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.0.0.0
FileVersionNumber: 0.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1d5d9e
UninitializedDataSize: -
InitializedDataSize: 3072
CodeSize: 1916416
LinkerVersion: 6
PEType: PE32
TimeStamp: 2019:02:11 09:14:04+01:00
MachineType: Intel 386 or later, and compatibles
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
34
Monitored processes
4
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
start scan0034893 pdf.exe #HAWKEYE regasm.exe vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3200"C:\Users\admin\AppData\Local\Temp\Scan0034893 pdf.exe" C:\Users\admin\AppData\Local\Temp\Scan0034893 pdf.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
df1aedbb-cc5f-4eb8-a20e-1b23551be96
Version:
1.0.0.0
2460"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
Scan0034893 pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Assembly Registration Utility
Version:
2.0.50727.5420 (Win7SP1.050727-5400)
4028"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpBA1E.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
RegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3400"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpE74A.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
RegAsm.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
60
Read events
48
Write events
12
Delete events
0

Modification events

(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2460) RegAsm.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\RegAsm_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
1
Suspicious files
0
Text files
4
Unknown types
0

Dropped files

PID
Process
Filename
Type
3200Scan0034893 pdf.exeC:\Users\admin\avgscan.exeexecutable
MD5:98B676FCDD4871BFC069026C45B59854
SHA256:C7F0CC4AC3EF93CC49EE37973A4F702FB8F4933ABB7559B409D01815F147FE68
4028vbc.exeC:\Users\admin\AppData\Local\Temp\tmpBA1E.tmptext
MD5:C48992AAE0E8FD5463A7B1617B2E0B88
SHA256:04802C51A3EE5E9F7D48462C50B17ABC0E84D54F5525D70E4C904BCC0634C3CE
3200Scan0034893 pdf.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scanwin32.urltext
MD5:0E1BC123EBDD9AC564FCEDB06AFD127B
SHA256:142D374430A4683206A4EA968C8D516A1EC8304C4CBD9386F50E9D7385935C17
3400vbc.exeC:\Users\admin\AppData\Local\Temp\tmpE74A.tmptext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
2460RegAsm.exeC:\Users\admin\AppData\Local\Temp\25291068-43af-3e16-50f6-5889d9ce7904text
MD5:454353131947D1483FF5470107478978
SHA256:2DF94DC1C58E952A1EBD1AE1185A291A8A573982CA90EC1BBB87B81126002668
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2460
RegAsm.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
13 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2460
RegAsm.exe
160.153.131.219:587
mail.malakiteuw.com
GoDaddy.com, LLC
US
malicious
2460
RegAsm.exe
66.171.248.178:80
bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
bot.whatismyipaddress.com
  • 66.171.248.178
shared
mail.malakiteuw.com
  • 160.153.131.219
malicious

Threats

PID
Process
Class
Message
2460
RegAsm.exe
Misc activity
SUSPICIOUS [PTsecurity] External IP Request (HawkEye)
2460
RegAsm.exe
A Network Trojan was detected
ET TROJAN Hawkeye Keylogger SMTP Beacon
2460
RegAsm.exe
A Network Trojan was detected
MALWARE [PTsecurity] HawkEye Reborn8 Stealing Data via SMTP
2 ETPRO signatures available at the full report
No debug info