analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

vir4.rar

Full analysis: https://app.any.run/tasks/7a7b498a-8b08-43b3-b72e-c9c4cbacdff0
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: October 14, 2019, 04:20:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
keylogger
hawkeye
stealer
evasion
trojan
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

887C0E849E99B7FCD5EC76F922B083A7

SHA1:

CCE520D2BB3EEA10049ACD4B533E064A5A9E846A

SHA256:

259A9C1DC6651FE4B7B0E59968ED53EA88565574F4652A09F0B10DEE8AD55C86

SSDEEP:

12288:JiYOj+V5wPd/IfZpFIne6kvZ124OpSst1lOYURJoXo6LN/0:yNdOtIER12PSUlO9oXo6LN/0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • svhost.exe (PID: 2156)
      • CF3A00376-0025863_pdf.exe (PID: 388)
    • Changes the autorun value in the registry

      • reg.exe (PID: 3768)
    • Detected Hawkeye Keylogger

      • svhost.exe (PID: 2156)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3324)
      • vbc.exe (PID: 3704)
    • Uses NirSoft utilities to collect credentials

      • vbc.exe (PID: 3324)
      • vbc.exe (PID: 3704)
    • Connects to CnC server

      • svhost.exe (PID: 2156)
    • Stealing of credential data

      • vbc.exe (PID: 3324)
      • vbc.exe (PID: 3704)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 3340)
      • CF3A00376-0025863_pdf.exe (PID: 388)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2620)
    • Executes scripts

      • svhost.exe (PID: 2156)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 3324)
    • Starts CMD.EXE for commands execution

      • CF3A00376-0025863_pdf.exe (PID: 388)
    • Connects to SMTP port

      • svhost.exe (PID: 2156)
  • INFO

    • Manual execution by user

      • CF3A00376-0025863_pdf.exe (PID: 388)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
10
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe cf3a00376-0025863_pdf.exe cmd.exe no specs reg.exe cmd.exe no specs #HAWKEYE svhost.exe cmd.exe no specs timeout.exe no specs vbc.exe vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3340"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\vir4.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
388"C:\Users\admin\Desktop\CF3A00376-0025863_pdf.exe" C:\Users\admin\Desktop\CF3A00376-0025863_pdf.exe
explorer.exe
User:
admin
Company:
WebPro Solutions
Integrity Level:
MEDIUM
Description:
Email Extractor
Exit code:
0
Version:
5.6.1.0
2620"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /fC:\Windows\System32\cmd.exeCF3A00376-0025863_pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3768reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\admin\AppData\Local\Temp\FolderN\name.exe.lnk" /fC:\Windows\system32\reg.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3180"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.IdentifierC:\Windows\System32\cmd.exeCF3A00376-0025863_pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2156"C:\Users\admin\AppData\Local\Temp\svhost.exe"C:\Users\admin\AppData\Local\Temp\svhost.exe
CF3A00376-0025863_pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MSBuild.exe
Version:
4.7.3062.0 built by: NET472REL1
3320cmd /c C:\Users\admin\AppData\Local\Temp\FolderN\name.exe.batC:\Windows\system32\cmd.exeCF3A00376-0025863_pdf.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1768timeout /t 300C:\Windows\system32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3324"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp258F.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
svhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
3704"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\admin\AppData\Local\Temp\tmp51C0.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
svhost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
717
Read events
692
Write events
25
Delete events
0

Modification events

(PID) Process:(3340) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(3340) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(3340) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3340) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\vir4.rar
(PID) Process:(3340) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(3340) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(3340) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(3340) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(388) CF3A00376-0025863_pdf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(388) CF3A00376-0025863_pdf.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
3
Suspicious files
0
Text files
5
Unknown types
1

Dropped files

PID
Process
Filename
Type
2156svhost.exeC:\Users\admin\AppData\Local\Temp\25291068-43af-3e16-50f6-5889d9ce7904text
MD5:56A660CD9C2BB117B64EC4D1DD5F05EA
SHA256:92AF8D4DDB9C64FA627998B99667B4D24851BB473C3F73332214D82DF12527CD
388CF3A00376-0025863_pdf.exeC:\Users\admin\AppData\Local\Temp\melt.txtexecutable
MD5:49788019595ABDCD5D02BF9F0B67CDFE
SHA256:B7157BE8DE2FE0D640C7207BCFBF7146EE0D96947827F22936ADC270C74B18BA
3340WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3340.35851\CF3A00376-0025863_pdf.exeexecutable
MD5:49788019595ABDCD5D02BF9F0B67CDFE
SHA256:B7157BE8DE2FE0D640C7207BCFBF7146EE0D96947827F22936ADC270C74B18BA
3704vbc.exeC:\Users\admin\AppData\Local\Temp\tmp51C0.tmptext
MD5:7FB9A9AD0FD9B1E0108ED71FBB276048
SHA256:7D63C301317E144B0133A72250AE2D8E09AF65A92E6A807EC58A71939FE530A9
388CF3A00376-0025863_pdf.exeC:\Users\admin\AppData\Local\Temp\FolderN\name.exe.battext
MD5:4C8485419E996A63B390E1E42AE851A8
SHA256:6B8CCB3DB87E52C95A7EA8D41B7BFF269A26C9573E74AF142525C7DC49EA2467
388CF3A00376-0025863_pdf.exeC:\Users\admin\AppData\Local\Temp\svhost.exeexecutable
MD5:9AF17C8393F0970EE5136BD3FFA27001
SHA256:71D6A7A3FE5F8DC878CD5BDECA0E09177EFB85C01E9A8A10A95262CABEFAA019
388CF3A00376-0025863_pdf.exeC:\Users\admin\AppData\Local\Temp\FolderN\name.exe.lnklnk
MD5:B7F2CFEC6823A438DBA7530A8F4AE648
SHA256:612F6D646DAAA368D40443AB894042EBB8B93AC485658E78682731BAD9AB52CC
3180cmd.exeC:\Users\admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifiertext
MD5:130A75A932A2FE57BFEA6A65B88DA8F6
SHA256:F2B79CAE559D6772AFC1C2ED9468988178F8B6833D5028A15DEA73CE47D0196E
3324vbc.exeC:\Users\admin\AppData\Local\Temp\tmp258F.tmptext
MD5:3E1E093DCCE32C716267A28292E0EE27
SHA256:56285445424AD06DC043154819B5BDABAA7C26F5779CA3E37E08424ED9926CB8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2156
svhost.exe
GET
200
66.171.248.178:80
http://bot.whatismyipaddress.com/
US
text
12 b
shared
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2156
svhost.exe
85.17.187.29:587
mail.nokachi.rs
LeaseWeb Netherlands B.V.
NL
malicious
2156
svhost.exe
66.171.248.178:80
bot.whatismyipaddress.com
Alchemy Communications, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
bot.whatismyipaddress.com
  • 66.171.248.178
shared
mail.nokachi.rs
  • 85.17.187.29
malicious

Threats

PID
Process
Class
Message
2156
svhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] Spy.HawkEye IP Check
2156
svhost.exe
A Network Trojan was detected
ET TROJAN HawkEye Keylogger Report SMTP
2156
svhost.exe
A Network Trojan was detected
MALWARE [PTsecurity] HawkEye Reborn8 Stealing Data via SMTP
3 ETPRO signatures available at the full report
No debug info