analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2e0da9c291d2a13c7b2ebac56c8028a938b9bbd77651497edd7c081069f25932.bin

Full analysis: https://app.any.run/tasks/d5a614ef-1494-4857-b8f7-7df70b214f7a
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: November 15, 2018, 08:29:52
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

5682564845BB877027BB2A7181F804EB

SHA1:

27A7318D1D4C3D7183F74A94060D221306B38A53

SHA256:

2E0DA9C291D2A13C7B2EBAC56C8028A938B9BBD77651497EDD7C081069F25932

SSDEEP:

24576:LOP78lnNYdOb3Dh1DiFGvrV/V8YXocPdP4Ed1qq9p0:LOP7MadOzWFirr8jcP+mhW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Hawkeye Keylogger

      • AppLaunch.exe (PID: 2292)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3884)
      • vbc.exe (PID: 3112)
    • Stealing of credential data

      • vbc.exe (PID: 3884)
  • SUSPICIOUS

    • Executes scripts

      • AppLaunch.exe (PID: 2292)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3112)
    • Connects to SMTP port

      • AppLaunch.exe (PID: 2292)
  • INFO

    • Reads settings of System Certificates

      • AppLaunch.exe (PID: 2292)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (72.2)
.scr | Windows screen saver (12.9)
.dll | Win32 Dynamic Link Library (generic) (6.4)
.exe | Win32 Executable (generic) (4.4)
.exe | Generic Win/DOS Executable (1.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 1999:08:15 19:47:37+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 3343872
InitializedDataSize: 2560
UninitializedDataSize: -
EntryPoint: 0x33250e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 11.4.7.8
ProductVersionNumber: 11.4.7.8
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: ertyyu,mhnggreferh
CompanyName: Orji & Orgi Groups
FileDescription: Alex Anderson Wilson
FileVersion: 11.4.7.8
InternalName: DHL.exe
LegalCopyright: Copyright © 2018 Orji & Orgi Groups
OriginalFileName: DHL.exe
ProductName: Alex Anderson Wilson
ProductVersion: 11.4.7.8
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Aug-1999 17:47:37
Comments: ertyyu,mhnggreferh
CompanyName: Orji & Orgi Groups
FileDescription: Alex Anderson Wilson
FileVersion: 11.4.7.8
InternalName: DHL.exe
LegalCopyright: Copyright © 2018 Orji & Orgi Groups
OriginalFilename: DHL.exe
ProductName: Alex Anderson Wilson
ProductVersion: 11.4.7.8
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 15-Aug-1999 17:47:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00330514
0x00330600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.38548
.rsrc
0x00334000
0x00000608
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.66754
.reloc
0x00336000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start 2e0da9c291d2a13c7b2ebac56c8028a938b9bbd77651497edd7c081069f25932.bin.exe taskmgr.exe no specs #HAWKEYE applaunch.exe vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3856"C:\Users\admin\AppData\Local\Temp\2e0da9c291d2a13c7b2ebac56c8028a938b9bbd77651497edd7c081069f25932.bin.exe" C:\Users\admin\AppData\Local\Temp\2e0da9c291d2a13c7b2ebac56c8028a938b9bbd77651497edd7c081069f25932.bin.exe
explorer.exe
User:
admin
Company:
Orji & Orgi Groups
Integrity Level:
MEDIUM
Description:
Alex Anderson Wilson
Exit code:
0
Version:
11.4.7.8
384"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2292"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
2e0da9c291d2a13c7b2ebac56c8028a938b9bbd77651497edd7c081069f25932.bin.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET ClickOnce Launch Utility
Version:
4.6.1055.0 built by: NETFXREL2
3112"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpD018.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
AppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3884"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpD539.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
AppLaunch.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
77
Read events
64
Write events
13
Delete events
0

Modification events

(PID) Process:Key:HKEY_CURRENT_USER
Operation:writeName:
Value:
-boot
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\TaskManager
Operation:writeName:UsrColumnSettings
Value:
1C0C0000340400000000000050000000010000001D0C0000350400000000000023000000010000001E0C000036040000000000003C000000010000001F0C000039040000000000004E00000001000000200C000037040000000000004E00000001000000
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\TaskManager
Operation:writeName:Preferences
Value:
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
(PID) Process:(2292) AppLaunch.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
0
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
3112vbc.exeC:\Users\admin\AppData\Local\Temp\tmpD018.tmp
MD5:
SHA256:
2292AppLaunch.exeC:\Users\admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\E02357FC7708441D4B0BE5F371F4B28961870F70binary
MD5:DA6C793FB0533AF0139A6D76C9956547
SHA256:BCEC4BFFD8EE03E0FDF1C1577EF4635AC08DB1F94CF07B0C406A6B3A171E9E1D
2292AppLaunch.exeC:\Users\admin\AppData\Local\Temp\5c3f14c3-35ed-56cf-c498-6edeaf57da4dtext
MD5:BB53A1C0B81C866F8BE64DD5532967B8
SHA256:DE572CC1E0A16905FF7C62D63B20668BD8BEA5527FFD2F196A001EFB7FB5926E
3884vbc.exeC:\Users\admin\AppData\Local\Temp\tmpD539.tmptext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2292
AppLaunch.exe
199.223.114.52:587
mail.hyundaisyria.com
InMotion Hosting, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
mail.hyundaisyria.com
  • 199.223.114.52
malicious

Threats

No threats detected
No debug info