analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exe

Full analysis: https://app.any.run/tasks/67dc24dd-ac4d-4a25-82b8-cc6ef8b05f30
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: October 14, 2019, 11:12:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
autoit
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

2378B3AE842B6C997885835A463F3062

SHA1:

A5541D41ECA16E3D7EB141A99FA0E0C95C942216

SHA256:

4C0E4BE2C25D2FDD971EA9714AA87CD672A5B46C86C9B027C01B5754CC1303DB

SSDEEP:

24576:VNA3R5drXbaF6GI5jAgEi2FzewYiNX6Vzu1h6LId7nT1RMwaMm3CfBomvA:A52S5jQFAA681h6LIdzTXM76fBoT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • xsfqcb.exe (PID: 4064)
      • RegSvcs.exe (PID: 2812)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exe (PID: 1584)
      • xsfqcb.exe (PID: 4064)
    • Writes files like Keylogger logs

      • RegSvcs.exe (PID: 2812)
    • Creates files in the user directory

      • RegSvcs.exe (PID: 2812)
    • Executes scripts

      • DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exe (PID: 1584)
    • Drop AutoIt3 executable file

      • DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exe (PID: 1584)
    • Connects to unusual port

      • RegSvcs.exe (PID: 2812)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exe (PID: 1584)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x1d759
UninitializedDataSize: -
InitializedDataSize: 76288
CodeSize: 190976
LinkerVersion: 14
PEType: PE32
TimeStamp: 2019:04:27 22:03:27+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Apr-2019 20:03:27
Detected languages:
  • English - United States
  • Process Default Language
Debug artifacts:
  • D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 27-Apr-2019 20:03:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002E854
0x0002EA00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69231
.rdata
0x00030000
0x00009A9C
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.13286
.data
0x0003A000
0x000213D0
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.25381
.gfids
0x0005C000
0x000000E8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
2.11154
.rsrc
0x0005D000
0x00005E94
0x00006000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.60338
.reloc
0x00063000
0x00001FCC
0x00002000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.64554

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.25329
1875
Latin 1 / Western European
English - United States
RT_MANIFEST
2
6.17893
4264
Latin 1 / Western European
Process Default Language
RT_ICON
7
3.1586
482
Latin 1 / Western European
English - United States
RT_STRING
8
3.11685
460
Latin 1 / Western European
English - United States
RT_STRING
9
3.15447
494
Latin 1 / Western European
English - United States
RT_STRING
10
2.99727
326
Latin 1 / Western European
English - United States
RT_STRING
11
3.2036
1094
Latin 1 / Western European
English - United States
RT_STRING
12
3.12889
358
Latin 1 / Western European
English - United States
RT_STRING
13
2.95673
288
Latin 1 / Western European
English - United States
RT_STRING
14
2.94627
266
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
USER32.dll (delay-loaded)
gdiplus.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start dhl-express-customers-form_pdf.scr.exe wscript.exe no specs xsfqcb.exe regsvcs.exe

Process information

PID
CMD
Path
Indicators
Parent process
1584"C:\Users\admin\AppData\Local\Temp\DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exe" C:\Users\admin\AppData\Local\Temp\DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3724"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\54165055\pbgwbet.vbs" C:\Windows\System32\WScript.exeDHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4064"C:\Users\admin\AppData\Local\Temp\54165055\xsfqcb.exe" ebxop.glgC:\Users\admin\AppData\Local\Temp\54165055\xsfqcb.exe
WScript.exe
User:
admin
Company:
AutoIt Team
Integrity Level:
MEDIUM
Description:
AutoIt v3 Script
Version:
3, 3, 8, 1
2812"C:\Users\admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\admin\AppData\Local\Temp\RegSvcs.exe
xsfqcb.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft .NET Services Installation Utility
Version:
4.7.3062.0 built by: NET472REL1
Total events
918
Read events
852
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
77
Unknown types
0

Dropped files

PID
Process
Filename
Type
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\ebxop.glg
MD5:
SHA256:
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\gocgo.jpgtext
MD5:AC765ED747026F2257CBFBAB56A6EFF4
SHA256:6D6AEA3FAEE30EEA0DA4864FF71CAD0E447361FE62D53ED9F7A24AF89A87534E
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\uxdjandvc.txttext
MD5:2CF299F5003E29CE9F6E69EC3C598EB3
SHA256:8C0AADF6CFD34347686D70AD979E1722B7FB26A04CEFB39769E535C350F04BC0
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\qjvvsqe.xltext
MD5:E8B745E7C5934EBF78249E20DFC76593
SHA256:A6BCE8837EB314D2666F686BE7232261F29762E76137CF5C8762EA85D67CB1E3
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\efsjlngtc.msctext
MD5:BC94872470B3E52FD763776B8C571453
SHA256:60BC70A7BAED0AEFAFEAB911FAC451CE560932E9C5CAE701D5BAE6DC642426B2
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\hiwrpstl.xmltext
MD5:ADBC4D298DD129F10ACA8E3B56A82826
SHA256:68384FC1358AA5F8A973650BCA47145E33063014A1C5E41C09A28C234F8514E5
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\lhjd.bintext
MD5:14320BDB8E411ED99D7A0DEE9B915980
SHA256:7C3ECB981D7A41931F4CBBAF230FE07E128F22FCEF9F2AADA44DE07DAB59FCDA
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\rlbsfcins.bmptext
MD5:74DB8A61D2B2846C779A24BA44D5DD32
SHA256:C1794690E131412D12916650643C668CB5D5016786EA6F5FAB553160F45E96D0
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\pbgwbet.vbstext
MD5:43A1A28CCCD73D95D443A6BE9C5BFE27
SHA256:DDA8A1F832A516AF2907041818EEFAF1EF1DE3E6E46297662DB839AC9AD84D70
1584DHL-EXPRESS-CUSTOMERS-FORM_PDF.scr.exeC:\Users\admin\AppData\Local\Temp\54165055\onqxlaj.docxtext
MD5:691E4B14E25D345323272B1C4B3205D0
SHA256:ED270421C74D26D3F0A13785A084634F5820581FADBF1200C5B4AD27A1A98D03
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
90
DNS requests
6
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2812
RegSvcs.exe
79.134.225.79:4321
hangulcoxpw.pw
Andreas Fink trading as Fink Telecom Services
CH
malicious

DNS requests

Domain
IP
Reputation
hangulcoxpw.pw
  • 79.134.225.79
  • 192.64.119.128
malicious
hostedman4.hopto.org
  • 79.134.225.79
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query to a *.pw domain - Likely Hostile
No debug info