analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL Tracking Details.exe

Full analysis: https://app.any.run/tasks/0e53563c-5344-4a22-8c18-62612d759b56
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: November 15, 2018, 09:20:14
OS: Windows 7 Professional Service Pack 1 (build: 7601, 64 bit)
Tags:
keylogger
hawkeye
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

10B486D59483E04AA2730B1F1D675539

SHA1:

BDE620FAC8AAFAEBB7A31A55C980863EBCE38569

SHA256:

353A4D75BB79AA0647085A4DB68D816E79901BB8B37FB14FF4F2961FF5A17F71

SSDEEP:

12288:34zIHWZ8nr7M12WsF29ERzefS7ugAuh19BIdsmQujQm+Xu14zccqnqdoan:34knflWsVRzuQyusdsqjf1w94qdoan

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • vbc.exe (PID: 2668)
      • vbc.exe (PID: 2080)
    • Detected Hawkeye Keylogger

      • DHL Tracking Details.exe (PID: 3056)
    • Stealing of credential data

      • vbc.exe (PID: 2080)
  • SUSPICIOUS

    • Application launched itself

      • DHL Tracking Details.exe (PID: 2804)
    • Executes scripts

      • DHL Tracking Details.exe (PID: 3056)
    • Connects to SMTP port

      • DHL Tracking Details.exe (PID: 3056)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (38.3)
.exe | Win32 Executable (generic) (26.2)
.exe | Win16/32 Executable Delphi generic (12)
.exe | Generic Win/DOS Executable (11.6)
.exe | DOS Executable Generic (11.6)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 12.1.18.3
ProductName: Optimizes and tweaks your Windows
OriginalFileName: DHL Tracking Details.exe
LegalCopyright: Copyright © 2018 Reebok International Corp.
InternalName: DHL Tracking Details.exe
FileVersion: 12.1.18.3
FileDescription: Optimizes and tweaks your Windows
CompanyName: Reebok International Corp.
Comments: ugiqironizacisapebavifux
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 12.1.18.3
FileVersionNumber: 12.1.18.3
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xd400a
UninitializedDataSize: -
InitializedDataSize: 788480
CodeSize: 54784
LinkerVersion: 8
PEType: PE32
TimeStamp: 1997:07:15 18:43:31+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Jul-1997 16:43:31
Comments: ugiqironizacisapebavifux
CompanyName: Reebok International Corp.
FileDescription: Optimizes and tweaks your Windows
FileVersion: 12.1.18.3
InternalName: DHL Tracking Details.exe
LegalCopyright: Copyright © 2018 Reebok International Corp.
OriginalFilename: DHL Tracking Details.exe
ProductName: Optimizes and tweaks your Windows
ProductVersion: 12.1.18.3
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 15-Jul-1997 16:43:31
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
/D?LP_Ya\xc8\xfc\x0b
0x00002000
0x000BFCC8
0x000BFE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99976
.text
0x000C2000
0x0000D3F0
0x0000D400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.56604
.rsrc
0x000D0000
0x000006B0
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.71672
.reloc
0x000D2000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042
0x000D4000
0x00000010
0x00000200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
0.122276

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
5
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start dhl tracking details.exe #HAWKEYE dhl tracking details.exe vbc.exe vbc.exe notepad.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2804"C:\Users\admin\Desktop\DHL Tracking Details.exe" C:\Users\admin\Desktop\DHL Tracking Details.exe
explorer.exe
User:
admin
Company:
Reebok International Corp.
Integrity Level:
MEDIUM
Description:
Optimizes and tweaks your Windows
Exit code:
0
Version:
12.1.18.3
3056"C:\Users\admin\Desktop\DHL Tracking Details.exe"C:\Users\admin\Desktop\DHL Tracking Details.exe
DHL Tracking Details.exe
User:
admin
Company:
Reebok International Corp.
Integrity Level:
MEDIUM
Description:
Optimizes and tweaks your Windows
Version:
12.1.18.3
2668"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpB52.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
DHL Tracking Details.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483
2080"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp22F2.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
DHL Tracking Details.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5483
2108"C:\Windows\system32\notepad.exe" C:\Windows\system32\notepad.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
33
Read events
23
Write events
10
Delete events
0

Modification events

(PID) Process:(2804) DHL Tracking Details.exeKey:HKEY_CURRENT_USER
Operation:writeName:
Value:
-boot
(PID) Process:(3056) DHL Tracking Details.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\64\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosX
Value:
132
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosY
Value:
132
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDX
Value:
960
(PID) Process:Key:HKEY_CURRENT_USER\Software\Microsoft\Notepad
Operation:writeName:iWindowPosDY
Value:
501
Executable files
0
Suspicious files
3
Text files
2
Unknown types
1

Dropped files

PID
Process
Filename
Type
2668vbc.exeC:\Users\admin\AppData\Local\Temp\tmpB52.tmp
MD5:
SHA256:
3056DHL Tracking Details.exeC:\Users\admin\AppData\Local\Temp\Cab44B4.tmp
MD5:
SHA256:
3056DHL Tracking Details.exeC:\Users\admin\AppData\Local\Temp\Tar44C5.tmp
MD5:
SHA256:
3056DHL Tracking Details.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506compressed
MD5:2AF3E4B57A8B637FCEE8CB7485986FA3
SHA256:10632F5E8DF34D4641F11AA0AD917A629BF75F7C0EAA77506C5A27919E7B12AA
3056DHL Tracking Details.exeC:\Users\admin\AppData\Local\Temp\c61d4d05-0d8e-62c5-7867-640a6a5c5377text
MD5:BAA4FFFF9143C9489139FD17A04D6551
SHA256:20FACB7B4FF4B0E99F378B0CF6713C70C1DADA085CC46C0C9B4EC803F3C1C160
3056DHL Tracking Details.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15Abinary
MD5:2E45248C2E442821284D297B923E525A
SHA256:3C773C3F61143594D6FA3BB6F74B181D50DA702851077CD2F7D2F28E2AE59110
3056DHL Tracking Details.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506binary
MD5:63C86530D2B756E0F9CAA2346F336BF1
SHA256:EA87D8DAFA34A76655751AB4C0574B115850DF58E232884DF32A55772DBC90B5
3056DHL Tracking Details.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15Acat
MD5:D4AE187B4574036C2D76B6DF8A8C1A30
SHA256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
2080vbc.exeC:\Users\admin\AppData\Local\Temp\tmp22F2.tmptext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
3
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3056
DHL Tracking Details.exe
GET
200
192.35.177.64:80
http://apps.identrust.com/roots/dstrootcax3.p7c
US
cat
893 b
shared
3056
DHL Tracking Details.exe
GET
200
8.250.137.254:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?bff6fadc8c7b10a5
US
compressed
54.4 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3056
DHL Tracking Details.exe
162.144.155.104:587
mail.dpi.jo
Unified Layer
US
unknown
3056
DHL Tracking Details.exe
192.35.177.64:80
apps.identrust.com
IdenTrust
US
malicious
3056
DHL Tracking Details.exe
8.250.137.254:80
ctldl.windowsupdate.com
Level 3 Communications, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
teredo.ipv6.microsoft.com
whitelisted
mail.dpi.jo
  • 162.144.155.104
unknown
apps.identrust.com
  • 192.35.177.64
shared
ctldl.windowsupdate.com
  • 8.250.137.254
  • 8.250.159.254
  • 67.26.27.254
  • 67.26.25.254
  • 8.247.201.254
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3056
DHL Tracking Details.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
Process
Message
DHL Tracking Details.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
DHL Tracking Details.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
DHL Tracking Details.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
DHL Tracking Details.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
DHL Tracking Details.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
DHL Tracking Details.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278
DHL Tracking Details.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1391
DHL Tracking Details.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\identityauthority.cpp, line 278