analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

B.ank Account Details.exe

Full analysis: https://app.any.run/tasks/beb415ab-2b80-4527-806b-a21fe53f36db
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: December 06, 2019, 17:39:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
evasion
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

B2E275F484CA7A29B2DB9DC9F39A3A4F

SHA1:

14241F766C22CAD2BDC126EF03B9EEDFBEBA98EF

SHA256:

CC515DA48783F53AD962940C229D7D7639306760183007BB9DB1888EEE1F1701

SSDEEP:

24576:X1n1DYOOdI++ZMX/HpO8qOpK6eaVsJHCENKUp1:ZOdIRWqkKPwCHC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Detected Hawkeye Keylogger

      • Windows Update.exe (PID: 4068)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 624)
    • Changes the autorun value in the registry

      • Windows Update.exe (PID: 4068)
  • SUSPICIOUS

    • Creates files in the user directory

      • Windows Update.exe (PID: 4068)
      • B.ank Account Details.exe (PID: 3412)
    • Checks for external IP

      • Windows Update.exe (PID: 4068)
    • Application launched itself

      • Windows Update.exe (PID: 2880)
      • B.ank Account Details.exe (PID: 2876)
    • Executable content was dropped or overwritten

      • B.ank Account Details.exe (PID: 3412)
      • Windows Update.exe (PID: 4068)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 2248)
    • Starts itself from another location

      • B.ank Account Details.exe (PID: 3412)
    • Executes scripts

      • Windows Update.exe (PID: 4068)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (90.6)
.exe | Win32 Executable (generic) (4.9)
.exe | Generic Win/DOS Executable (2.2)
.exe | DOS Executable Generic (2.2)

EXIF

EXE

OriginalFileName: GRuciolata.exe
InternalName: GRuciolata
ProductVersion: 5
FileVersion: 5
ProductName: KIroeffect7
CompanyName: asus
CharacterSet: Unicode
LanguageCode: Norwegian (Bokml)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 5.0.0.0
FileVersionNumber: 5.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 5
OSVersion: 4
EntryPoint: 0x11e8
UninitializedDataSize: -
InitializedDataSize: 57344
CodeSize: 847872
LinkerVersion: 6
PEType: PE32
TimeStamp: 2006:05:02 12:55:54+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-May-2006 10:55:54
Detected languages:
  • Norwegian - Norway (Bokmal)
CompanyName: asus
ProductName: KIroeffect7
FileVersion: 5.00
ProductVersion: 5.00
InternalName: GRuciolata
OriginalFilename: GRuciolata.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 02-May-2006 10:55:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000CE674
0x000CF000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.15657
.data
0x000D0000
0x000009FC
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000D1000
0x0000C61A
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.79514

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.1801
540
Unicode (UTF 16LE)
Norwegian - Norway (Bokmal)
RT_VERSION
30001
6.00473
22216
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30002
5.10533
7336
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30003
5.93569
3240
Unicode (UTF 16LE)
UNKNOWN
RT_ICON
30004
6.16633
16936
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
7
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start drop and start b.ank account details.exe no specs b.ank account details.exe windows update.exe no specs windows update.exe #HAWKEYE windows update.exe vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2876"C:\Users\admin\AppData\Local\Temp\B.ank Account Details.exe" C:\Users\admin\AppData\Local\Temp\B.ank Account Details.exeexplorer.exe
User:
admin
Company:
asus
Integrity Level:
MEDIUM
Exit code:
0
Version:
5.00
3412"C:\Users\admin\AppData\Local\Temp\B.ank Account Details.exe" C:\Users\admin\AppData\Local\Temp\B.ank Account Details.exe
B.ank Account Details.exe
User:
admin
Company:
asus
Integrity Level:
MEDIUM
Exit code:
0
Version:
5.00
3616"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exeB.ank Account Details.exe
User:
admin
Company:
asus
Integrity Level:
MEDIUM
Exit code:
3221226540
Version:
5.00
2880"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exe
B.ank Account Details.exe
User:
admin
Company:
asus
Integrity Level:
HIGH
Exit code:
0
Version:
5.00
4068"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exe
Windows Update.exe
User:
admin
Company:
asus
Integrity Level:
HIGH
Version:
5.00
624C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
Windows Update.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2248C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeWindows Update.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
485
Read events
457
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
2
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
624vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
2248vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
4068Windows Update.exeC:\Users\admin\AppData\Roaming\pid.txttext
MD5:23755432DA68528F115C9633C0D7834F
SHA256:3283DAFB666D9FDDF1528DDB508C89766EEE03B63AD2CE8217B1670479030A9F
3412B.ank Account Details.exeC:\Users\admin\AppData\Roaming\Windows Update.exeexecutable
MD5:B2E275F484CA7A29B2DB9DC9F39A3A4F
SHA256:CC515DA48783F53AD962940C229D7D7639306760183007BB9DB1888EEE1F1701
4068Windows Update.exeC:\Users\admin\AppData\Roaming\WindowsUpdate.exeexecutable
MD5:B2E275F484CA7A29B2DB9DC9F39A3A4F
SHA256:CC515DA48783F53AD962940C229D7D7639306760183007BB9DB1888EEE1F1701
2880Windows Update.exeC:\Users\admin\AppData\Local\Temp\~DFB1D27A301E3ADA0E.TMPbinary
MD5:1EC1ED1CDF44B73E3EDC8B6C85A948E8
SHA256:97D1A6EFF789C02D8E04EA6D77CDB67BF914CA77F8C39905B40BE861176DE20A
2876B.ank Account Details.exeC:\Users\admin\AppData\Local\Temp\~DFDCF6E63B2449E898.TMPbinary
MD5:1EC1ED1CDF44B73E3EDC8B6C85A948E8
SHA256:97D1A6EFF789C02D8E04EA6D77CDB67BF914CA77F8C39905B40BE861176DE20A
3412B.ank Account Details.exeC:\Users\admin\AppData\Local\Temp\SysInfo.txttext
MD5:9B6138F4448F3AB063C28C5246A3C8E1
SHA256:1716D80DBF4A59E75549742A634B7817618BE0F00FFB2BFE77C7B6B11B94DB4A
4068Windows Update.exeC:\Users\admin\AppData\Roaming\pidloc.txttext
MD5:E9FAEE87A060C806E7234779CFF7B480
SHA256:CE744D98EF602BA5FE207C4C064DA0075A1BB9BF303E53CA86AF1025AD3AFBF3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
4
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4068
Windows Update.exe
GET
301
104.16.154.36:80
http://whatismyipaddress.com/
US
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4068
Windows Update.exe
104.16.154.36:443
whatismyipaddress.com
Cloudflare Inc
US
shared
4068
Windows Update.exe
104.16.154.36:80
whatismyipaddress.com
Cloudflare Inc
US
shared
4068
Windows Update.exe
103.6.196.200:587
mail.axis-globaltech.com
Exa Bytes Network Sdn.Bhd.
MY
suspicious

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.154.36
  • 104.16.155.36
shared
mail.axis-globaltech.com
  • 103.6.196.200
suspicious

Threats

PID
Process
Class
Message
4068
Windows Update.exe
Potential Corporate Privacy Violation
ET POLICY Known External IP Lookup Service Domain in SNI
4068
Windows Update.exe
A Network Trojan was detected
SPYWARE [PTsecurity] HawkEye / Predator Pain (IP Chck)
4068
Windows Update.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
4068
Windows Update.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2 ETPRO signatures available at the full report
No debug info