analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

xmnsxydw.exe

Full analysis: https://app.any.run/tasks/30002c0e-8530-428b-9ed9-d5ba9d1c0884
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: September 11, 2019, 07:14:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

39A0D28748156FD2761DB94A44F4AC96

SHA1:

62946E2E20836857B8D22FE3BE02938CB4670648

SHA256:

4882FF6752DDEFD290C91F6F2C028F4F2CF1D0A4B667951CB313DD984B111BA9

SSDEEP:

12288:+IojQ3vMZ4LRlNoZboNRXjV/chdryatgH8lYuSX6Hu6hS:+IyjZcR0iatggY21S

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • vbc.exe (PID: 4088)
    • Changes the autorun value in the registry

      • xmnsxydw.exe (PID: 2852)
    • Detected Hawkeye Keylogger

      • xmnsxydw.exe (PID: 2852)
  • SUSPICIOUS

    • Application launched itself

      • xmnsxydw.exe (PID: 3664)
    • Executable content was dropped or overwritten

      • xmnsxydw.exe (PID: 2852)
    • Checks for external IP

      • xmnsxydw.exe (PID: 2852)
    • Creates files in the user directory

      • xmnsxydw.exe (PID: 2852)
    • Executes scripts

      • xmnsxydw.exe (PID: 2852)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3164)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

OriginalFileName: MariposaCenterIRRATIONALLY2.exe
InternalName: MariposaCenterIRRATIONALLY2
ProductVersion: 1.05.0009
FileVersion: 1.05.0009
ProductName: MariposaCenterTANTRUM9
FileDescription: MariposaCenterWaterboro0
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.5.0.9
FileVersionNumber: 1.5.0.9
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1.5
OSVersion: 4
EntryPoint: 0x15b4
UninitializedDataSize: -
InitializedDataSize: 16384
CodeSize: 741376
LinkerVersion: 6
PEType: PE32
TimeStamp: 2015:10:29 01:48:52+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Oct-2015 00:48:52
Detected languages:
  • English - United States
FileDescription: MariposaCenterWaterboro0
ProductName: MariposaCenterTANTRUM9
FileVersion: 1.05.0009
ProductVersion: 1.05.0009
InternalName: MariposaCenterIRRATIONALLY2
OriginalFilename: MariposaCenterIRRATIONALLY2.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Oct-2015 00:48:52
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B44B0
0x000B5000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.63634
.data
0x000B6000
0x00000A2C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000B7000
0x00002F46
0x00003000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.82071

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.36391
692
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
5.85794
3752
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.95171
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start xmnsxydw.exe no specs #HAWKEYE xmnsxydw.exe vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3664"C:\Users\admin\AppData\Local\Temp\xmnsxydw.exe" C:\Users\admin\AppData\Local\Temp\xmnsxydw.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MariposaCenterWaterboro0
Exit code:
0
Version:
1.05.0009
2852C:\Users\admin\AppData\Local\Temp\xmnsxydw.exe" C:\Users\admin\AppData\Local\Temp\xmnsxydw.exe
xmnsxydw.exe
User:
admin
Integrity Level:
MEDIUM
Description:
MariposaCenterWaterboro0
Version:
1.05.0009
4088C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
xmnsxydw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3164C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exexmnsxydw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
138
Read events
111
Write events
27
Delete events
0

Modification events

(PID) Process:(3664) xmnsxydw.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\HPi2l99936527\r60zd1913765515
Operation:writeName:AkVa141448139
Value:
ftGot1300748357
(PID) Process:(3664) xmnsxydw.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\qd9501393393686\WOSz52047232977
Operation:writeName:MI7u4219069669
Value:
rZ1fk940314764
(PID) Process:(3664) xmnsxydw.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\HJjIt1619207862\WW25T1621554722
Operation:writeName:Em3ms148370
Value:
mZ3gO43049508
(PID) Process:(2852) xmnsxydw.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\xmnsxydw_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2852) xmnsxydw.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\xmnsxydw_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2852) xmnsxydw.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\xmnsxydw_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2852) xmnsxydw.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\xmnsxydw_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2852) xmnsxydw.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\xmnsxydw_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2852) xmnsxydw.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\xmnsxydw_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2852) xmnsxydw.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\xmnsxydw_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
Executable files
1
Suspicious files
1
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
4088vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
3164vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
2852xmnsxydw.exeC:\Users\admin\AppData\Roaming\pidloc.txttext
MD5:5A6E4007DA47E4AEF2A32546D983957A
SHA256:6C33C6229BEE1A4D014339D84E535E88F56CBF446EDAA4B3DE8DB28F026E538E
3664xmnsxydw.exeC:\Users\admin\AppData\Local\Temp\~DF97F013567DF96E23.TMPbinary
MD5:BA955A4B078C0590EBBB42CBC9772BD4
SHA256:8AE368D80710E29F3BC3022285C79D24633A3A5B2BA66C5AF91C0A23E25874DC
2852xmnsxydw.exeC:\Users\admin\AppData\Roaming\pid.txttext
MD5:881C6EFA917CFF1C97A74E03E15F43E8
SHA256:65829150613B3DF4EF23FA3D439A843EB556A53EE69A6D03B65870BA1796731D
2852xmnsxydw.exeC:\Users\admin\AppData\Roaming\WindowsUpdate.exeexecutable
MD5:39A0D28748156FD2761DB94A44F4AC96
SHA256:4882FF6752DDEFD290C91F6F2C028F4F2CF1D0A4B667951CB313DD984B111BA9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2852
xmnsxydw.exe
GET
301
104.16.155.36:80
http://whatismyipaddress.com/
US
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2852
xmnsxydw.exe
104.16.155.36:80
whatismyipaddress.com
Cloudflare Inc
US
shared
2852
xmnsxydw.exe
208.91.198.143:587
smtp.ciho1.com
PDR
US
shared
2852
xmnsxydw.exe
104.16.155.36:443
whatismyipaddress.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.155.36
  • 104.16.154.36
shared
smtp.ciho1.com
  • 208.91.198.143
  • 208.91.199.224
  • 208.91.199.223
  • 208.91.199.225
malicious

Threats

PID
Process
Class
Message
2852
xmnsxydw.exe
Potential Corporate Privacy Violation
ET POLICY Known External IP Lookup Service Domain in SNI
2852
xmnsxydw.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger (IP Chck)
2852
xmnsxydw.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2852
xmnsxydw.exe
Generic Protocol Command Decode
SURICATA SMTP invalid reply
2 ETPRO signatures available at the full report
No debug info