analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DHL001173993992-073291PDF.exe

Full analysis: https://app.any.run/tasks/98c17d74-dc01-411a-a231-133f2235782c
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: March 14, 2019, 18:59:21
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

CE9B6000DBBC130247B4ACDBB8749711

SHA1:

693AF4032F0B496998662D49384ECFBD83F8AA88

SHA256:

E62C7165911C2D7DCE44E61D94A06B3E5F50BC77F5CDB033A3C98EF76B408BE8

SSDEEP:

24576:qCHDNKBVH1iU/8OTxBfd7oVIUf3EAQ4+0RFI52+hnf:q/B6U8OTx1aVfEAQ4rRFI7Nf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Actions looks like stealing of personal data

      • vbc.exe (PID: 2948)
      • vbc.exe (PID: 3924)
      • vbc.exe (PID: 864)
      • vbc.exe (PID: 1436)
    • Detected Hawkeye Keylogger

      • DHL001173993992-073291PDF.exe (PID: 2140)
      • DHL001173993992-073291PDF.exe (PID: 3196)
    • Stealing of credential data

      • vbc.exe (PID: 3924)
      • vbc.exe (PID: 2948)
      • vbc.exe (PID: 864)
      • vbc.exe (PID: 1436)
  • SUSPICIOUS

    • Application launched itself

      • DHL001173993992-073291PDF.exe (PID: 3152)
      • DHL001173993992-073291PDF.exe (PID: 2380)
    • Executes scripts

      • DHL001173993992-073291PDF.exe (PID: 2140)
      • DHL001173993992-073291PDF.exe (PID: 3196)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3924)
      • vbc.exe (PID: 864)
    • Reads Environment values

      • DHL001173993992-073291PDF.exe (PID: 2140)
      • DHL001173993992-073291PDF.exe (PID: 3196)
    • Connects to unusual port

      • DHL001173993992-073291PDF.exe (PID: 2140)
      • DHL001173993992-073291PDF.exe (PID: 3196)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.dll | Win32 Dynamic Link Library (generic) (43.5)
.exe | Win32 Executable (generic) (29.8)
.exe | Generic Win/DOS Executable (13.2)
.exe | DOS Executable Generic (13.2)

EXIF

EXE

AssemblyVersion: 0.0.0.0
ProductVersion: 18.11.2.4
ProductName: Outlook Express Backup plugin
OriginalFileName: DHL001173993992-073291PDF.exe
LegalCopyright: Copyright © 2018 VALERII PROFESIONAL SRL
InternalName: DHL001173993992-073291PDF.exe
FileVersion: 18.11.2.4
FileDescription: Outlook Express Backup plugin
CompanyName: VALERII PROFESIONAL SRL
Comments: omepiwepuzobotalaxanewokicipolopupihemutegun
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 18.11.2.4
FileVersionNumber: 18.11.2.4
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xc6f4e
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 806912
LinkerVersion: 8
PEType: PE32
TimeStamp: 1993:10:09 19:08:54+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Oct-1993 18:08:54
Comments: omepiwepuzobotalaxanewokicipolopupihemutegun
CompanyName: VALERII PROFESIONAL SRL
FileDescription: Outlook Express Backup plugin
FileVersion: 18.11.2.4
InternalName: DHL001173993992-073291PDF.exe
LegalCopyright: Copyright © 2018 VALERII PROFESIONAL SRL
OriginalFilename: DHL001173993992-073291PDF.exe
ProductName: Outlook Express Backup plugin
ProductVersion: 18.11.2.4
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Oct-1993 18:08:54
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x000C4F54
0x000C5000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.98181
.rsrc
0x000C8000
0x000006C8
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.85957
.reloc
0x000CA000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
40
Monitored processes
8
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start dhl001173993992-073291pdf.exe no specs #HAWKEYE dhl001173993992-073291pdf.exe dhl001173993992-073291pdf.exe no specs vbc.exe vbc.exe #HAWKEYE dhl001173993992-073291pdf.exe vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3152"C:\Users\admin\Desktop\DHL001173993992-073291PDF.exe" C:\Users\admin\Desktop\DHL001173993992-073291PDF.exeexplorer.exe
User:
admin
Company:
VALERII PROFESIONAL SRL
Integrity Level:
MEDIUM
Description:
Outlook Express Backup plugin
Exit code:
0
Version:
18.11.2.4
2140"C:\Users\admin\Desktop\DHL001173993992-073291PDF.exe"C:\Users\admin\Desktop\DHL001173993992-073291PDF.exe
DHL001173993992-073291PDF.exe
User:
admin
Company:
VALERII PROFESIONAL SRL
Integrity Level:
MEDIUM
Description:
Outlook Express Backup plugin
Version:
18.11.2.4
2380"C:\Users\admin\Desktop\DHL001173993992-073291PDF.exe" C:\Users\admin\Desktop\DHL001173993992-073291PDF.exeexplorer.exe
User:
admin
Company:
VALERII PROFESIONAL SRL
Integrity Level:
MEDIUM
Description:
Outlook Express Backup plugin
Exit code:
0
Version:
18.11.2.4
3924"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp838.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
DHL001173993992-073291PDF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2948"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp3302.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
DHL001173993992-073291PDF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3196"C:\Users\admin\Desktop\DHL001173993992-073291PDF.exe"C:\Users\admin\Desktop\DHL001173993992-073291PDF.exe
DHL001173993992-073291PDF.exe
User:
admin
Company:
VALERII PROFESIONAL SRL
Integrity Level:
MEDIUM
Description:
Outlook Express Backup plugin
Version:
18.11.2.4
864"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpCE95.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
DHL001173993992-073291PDF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
1436"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmpD27E.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
DHL001173993992-073291PDF.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
108
Read events
95
Write events
13
Delete events
0

Modification events

(PID) Process:(3152) DHL001173993992-073291PDF.exeKey:HKEY_CURRENT_USER
Operation:writeName:
Value:
-boot
(PID) Process:(2140) DHL001173993992-073291PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DHL001173993992-073291PDF_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2140) DHL001173993992-073291PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DHL001173993992-073291PDF_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2140) DHL001173993992-073291PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DHL001173993992-073291PDF_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2140) DHL001173993992-073291PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DHL001173993992-073291PDF_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2140) DHL001173993992-073291PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DHL001173993992-073291PDF_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2140) DHL001173993992-073291PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DHL001173993992-073291PDF_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2140) DHL001173993992-073291PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DHL001173993992-073291PDF_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2140) DHL001173993992-073291PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DHL001173993992-073291PDF_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2140) DHL001173993992-073291PDF.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DHL001173993992-073291PDF_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
Executable files
0
Suspicious files
0
Text files
5
Unknown types
0

Dropped files

PID
Process
Filename
Type
2140DHL001173993992-073291PDF.exeC:\Users\admin\AppData\Local\Temp\25291068-43af-3e16-50f6-5889d9ce7904text
MD5:C37580075FDB8C767BDFD6C173EB67C3
SHA256:26828688FF791D4E8AF6A2A45A2E5257B1E73B8A509C8BC613BE2C61B3308234
864vbc.exeC:\Users\admin\AppData\Local\Temp\tmpCE95.tmptext
MD5:C48992AAE0E8FD5463A7B1617B2E0B88
SHA256:04802C51A3EE5E9F7D48462C50B17ABC0E84D54F5525D70E4C904BCC0634C3CE
1436vbc.exeC:\Users\admin\AppData\Local\Temp\tmpD27E.tmptext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
3924vbc.exeC:\Users\admin\AppData\Local\Temp\tmp838.tmptext
MD5:C48992AAE0E8FD5463A7B1617B2E0B88
SHA256:04802C51A3EE5E9F7D48462C50B17ABC0E84D54F5525D70E4C904BCC0634C3CE
2948vbc.exeC:\Users\admin\AppData\Local\Temp\tmp3302.tmptext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
4
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2140
DHL001173993992-073291PDF.exe
185.193.52.212:21
ftp.datacity.ro
Sc Ad Net Market Media Srl
RO
malicious
2140
DHL001173993992-073291PDF.exe
185.193.52.212:50235
ftp.datacity.ro
Sc Ad Net Market Media Srl
RO
malicious
3196
DHL001173993992-073291PDF.exe
185.193.52.212:59253
ftp.datacity.ro
Sc Ad Net Market Media Srl
RO
malicious
3196
DHL001173993992-073291PDF.exe
185.193.52.212:21
ftp.datacity.ro
Sc Ad Net Market Media Srl
RO
malicious

DNS requests

Domain
IP
Reputation
ftp.datacity.ro
  • 185.193.52.212
malicious

Threats

PID
Process
Class
Message
2140
DHL001173993992-073291PDF.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2140
DHL001173993992-073291PDF.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger Exfiltration over FTP
3196
DHL001173993992-073291PDF.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
3196
DHL001173993992-073291PDF.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spyware.HawkEyeKeyLogger Exfiltration over FTP
No debug info